Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
P2V7Mr3DUF.exe

Overview

General Information

Sample name:P2V7Mr3DUF.exe
renamed because original name is a hash value
Original sample name:110012cdf8fae9fdf6a917ce78ea93ca.exe
Analysis ID:1586507
MD5:110012cdf8fae9fdf6a917ce78ea93ca
SHA1:d290732f03ffa047ab80ead03305a797b0ba3e77
SHA256:66544fcaa9e5fd43b2250477fc3bcddd1059718b28fdbc3d8b6723943928a483
Tags:exeuser-abuse_ch
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Hides threads from debuggers
LummaC encrypted strings found
Machine Learning detection for sample
PE file contains section with special chars
Sample uses string decryption to hide its real strings
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Checks for debuggers (devices)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Detected non-DNS traffic on DNS port
Detected potential crypto function
Entry point lies outside standard sections
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • P2V7Mr3DUF.exe (PID: 6496 cmdline: "C:\Users\user\Desktop\P2V7Mr3DUF.exe" MD5: 110012CDF8FAE9FDF6A917CE78EA93CA)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["crowdwarek.shop", "letterdrive.shop", "robinsharez.shop", "chipdonkeruz.shop", "soundtappysk.shop", "apporholis.shop", "femalsabler.shop", "handscreamny.shop", "versersleep.shop"], "Build id": "LOGS11--6969"}
SourceRuleDescriptionAuthorStrings
decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-09T08:43:13.205078+010020283713Unknown Traffic192.168.2.749699104.102.49.254443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-09T08:43:12.462291+010020590351Domain Observed Used for C2 Detected192.168.2.7574371.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-09T08:43:12.502453+010020590371Domain Observed Used for C2 Detected192.168.2.7603741.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-09T08:43:12.472358+010020590391Domain Observed Used for C2 Detected192.168.2.7621821.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-09T08:43:12.422948+010020590411Domain Observed Used for C2 Detected192.168.2.7519931.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-09T08:43:12.520722+010020590431Domain Observed Used for C2 Detected192.168.2.7500401.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-09T08:43:12.530838+010020590491Domain Observed Used for C2 Detected192.168.2.7502771.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-09T08:43:12.412269+010020590511Domain Observed Used for C2 Detected192.168.2.7635591.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-09T08:43:12.482080+010020590571Domain Observed Used for C2 Detected192.168.2.7642201.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-09T08:43:13.836799+010028586661Domain Observed Used for C2 Detected192.168.2.749699104.102.49.254443TCP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: P2V7Mr3DUF.exeAvira: detected
    Source: https://femalsabler.shop/apiAvira URL Cloud: Label: malware
    Source: https://soundtappysk.shop/Avira URL Cloud: Label: malware
    Source: https://femalsabler.shop/Avira URL Cloud: Label: malware
    Source: https://femalsabler.shop/p9SAvira URL Cloud: Label: malware
    Source: letterdrive.shopAvira URL Cloud: Label: malware
    Source: https://femalsabler.shop/p8SAvira URL Cloud: Label: malware
    Source: P2V7Mr3DUF.exe.6496.0.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["crowdwarek.shop", "letterdrive.shop", "robinsharez.shop", "chipdonkeruz.shop", "soundtappysk.shop", "apporholis.shop", "femalsabler.shop", "handscreamny.shop", "versersleep.shop"], "Build id": "LOGS11--6969"}
    Source: P2V7Mr3DUF.exeVirustotal: Detection: 48%Perma Link
    Source: P2V7Mr3DUF.exeReversingLabs: Detection: 57%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
    Source: P2V7Mr3DUF.exeJoe Sandbox ML: detected
    Source: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmpString decryptor: robinsharez.shop
    Source: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmpString decryptor: handscreamny.shop
    Source: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmpString decryptor: chipdonkeruz.shop
    Source: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmpString decryptor: versersleep.shop
    Source: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmpString decryptor: crowdwarek.shop
    Source: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmpString decryptor: apporholis.shop
    Source: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmpString decryptor: femalsabler.shop
    Source: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmpString decryptor: soundtappysk.shop
    Source: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmpString decryptor: letterdrive.shop
    Source: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmpString decryptor: lid=%s&j=%s&ver=4.0
    Source: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmpString decryptor: TeslaBrowser/5.5
    Source: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmpString decryptor: - Screen Resoluton:
    Source: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmpString decryptor: - Physical Installed Memory:
    Source: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmpString decryptor: Workgroup: -
    Source: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmpString decryptor: LOGS11--6969
    Source: P2V7Mr3DUF.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.7:49699 version: TLS 1.2
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then mov ecx, edx0_2_00E7B2B0
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then movzx ebp, byte ptr [esp+edi+72B923DBh]0_2_00E7C334
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 01FCE602h0_2_00EAF0E0
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 53585096h0_2_00E97070
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then movzx edx, byte ptr [edi+eax]0_2_00E7A05C
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then mov byte ptr [edi], al0_2_00E8B184
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 53585096h0_2_00E9B170
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then mov byte ptr [edi], al0_2_00E8B173
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then movsx eax, byte ptr [esi+ecx]0_2_00E8F2A0
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then mov ecx, eax0_2_00E98280
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then mov byte ptr [ecx], al0_2_00E8B243
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then mov eax, dword ptr [edi+0Ch]0_2_00E72210
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then movzx edi, byte ptr [esp+edx+72B923DBh]0_2_00E7C3EC
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then jmp ecx0_2_00E7D334
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 53585096h0_2_00E92380
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then mov byte ptr [edi], cl0_2_00E8B484
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then mov word ptr [esi], cx0_2_00E97490
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then mov ecx, eax0_2_00EB2470
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then mov dword ptr [ebp-00000248h], 24272637h0_2_00EB042D
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then mov ecx, eax0_2_00EB042D
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then mov eax, edi0_2_00E8C400
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then mov byte ptr [esi], al0_2_00E87405
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then movzx esi, byte ptr [esp+edi+17ECFBF3h]0_2_00E87405
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then mov edx, ecx0_2_00E87405
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then push edi0_2_00EAC5A0
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then movzx edx, byte ptr [esp+edi+53BD8A12h]0_2_00EAC5A0
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then movzx ebx, byte ptr [edx]0_2_00EA8520
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then mov byte ptr [edi], cl0_2_00E8B667
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then mov ecx, dword ptr [00EBC548h]0_2_00E88672
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 53585096h0_2_00E9B652
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]0_2_00E77620
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]0_2_00E77620
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then cmp dword ptr [ebp+edi*8+00h], 0EF2A4EDh0_2_00EB27B0
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then mov esi, ecx0_2_00E85720
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then mov ecx, eax0_2_00E85720
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then jmp eax0_2_00EB18A0
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then mov byte ptr [edi], al0_2_00E8B882
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then mov dword ptr [esp+3Ch], edx0_2_00EAB870
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then mov edx, ecx0_2_00EAB870
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 1ED645B4h0_2_00E89840
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then add ebp, dword ptr [esp+0Ch]0_2_00E9D830
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then test esi, esi0_2_00EAC9A0
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then mov word ptr [eax], cx0_2_00E8A900
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then movzx eax, byte ptr [ebp+esi-00001458h]0_2_00E95AF0
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then mov ebx, eax0_2_00E75AB0
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then mov ebp, eax0_2_00E75AB0
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then mov byte ptr [esi], cl0_2_00E9EA62
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then mov ecx, eax0_2_00E7AA36
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then mov ebx, edx0_2_00E9DBF0
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then mov ecx, eax0_2_00EB0BAB
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx-000000E2h]0_2_00E8BBA0
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then mov byte ptr [esi], cl0_2_00E9EBA1
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then mov dword ptr [ebx], 00000022h0_2_00E9BBA0
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then mov byte ptr [esi], cl0_2_00E9EBB3
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then mov dword ptr [esp+14h], 00000000h0_2_00EB1BB0
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then mov byte ptr [esi], cl0_2_00E9EB5F
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then mov byte ptr [edi], cl0_2_00E8AB2A
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then mov byte ptr [edi], al0_2_00E8BB21
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then mov dword ptr [esp+14h], 00000000h0_2_00EB1B20
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]0_2_00E9BB00
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 53585096h0_2_00E96C76
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then mov dword ptr [esp+14h], 00000000h0_2_00EB1C40
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 53585096h0_2_00E84C20
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 53585096h0_2_00E95D6A
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then cmp dword ptr [ebp+edi*8+00h], 4B884A2Eh0_2_00EB2D20
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+3A4EC517h]0_2_00E8BEE1
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then mov byte ptr [edi], al0_2_00E8AEFF
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then jmp ecx0_2_00E7CEC7
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+00000128h]0_2_00E86ED0
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then mov word ptr [eax], cx0_2_00E79E09
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then movzx ebx, byte ptr [edx+eax-03DAF14Eh]0_2_00E7DFE2
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then mov byte ptr [eax], cl0_2_00E7DFE2
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 4x nop then movzx ecx, byte ptr [esp+ebx+08h]0_2_00E78F90

    Networking

    barindex
    Source: Network trafficSuricata IDS: 2059043 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (handscreamny .shop) : 192.168.2.7:50040 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2059039 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (crowdwarek .shop) : 192.168.2.7:62182 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2059051 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (soundtappysk .shop) : 192.168.2.7:63559 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2059037 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (chipdonkeruz .shop) : 192.168.2.7:60374 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2059035 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (apporholis .shop) : 192.168.2.7:57437 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2059041 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (femalsabler .shop) : 192.168.2.7:51993 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2059049 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (robinsharez .shop) : 192.168.2.7:50277 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2059057 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (versersleep .shop) : 192.168.2.7:64220 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.7:49699 -> 104.102.49.254:443
    Source: Malware configuration extractorURLs: crowdwarek.shop
    Source: Malware configuration extractorURLs: letterdrive.shop
    Source: Malware configuration extractorURLs: robinsharez.shop
    Source: Malware configuration extractorURLs: chipdonkeruz.shop
    Source: Malware configuration extractorURLs: soundtappysk.shop
    Source: Malware configuration extractorURLs: apporholis.shop
    Source: Malware configuration extractorURLs: femalsabler.shop
    Source: Malware configuration extractorURLs: handscreamny.shop
    Source: Malware configuration extractorURLs: versersleep.shop
    Source: global trafficTCP traffic: 192.168.2.7:63344 -> 1.1.1.1:53
    Source: Joe Sandbox ViewIP Address: 104.102.49.254 104.102.49.254
    Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
    Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49699 -> 104.102.49.254:443
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Iq+Iq(Cq@CqContent-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=Nonesessionid=6f98276bb16ed8854225a9c6; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type25665Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveThu, 09 Jan 2025 07:43:13 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-Control equals www.youtube.com (Youtube)
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: global trafficDNS traffic detected: DNS query: letterdrive.shop
    Source: global trafficDNS traffic detected: DNS query: soundtappysk.shop
    Source: global trafficDNS traffic detected: DNS query: femalsabler.shop
    Source: global trafficDNS traffic detected: DNS query: apporholis.shop
    Source: global trafficDNS traffic detected: DNS query: crowdwarek.shop
    Source: global trafficDNS traffic detected: DNS query: versersleep.shop
    Source: global trafficDNS traffic detected: DNS query: chipdonkeruz.shop
    Source: global trafficDNS traffic detected: DNS query: handscreamny.shop
    Source: global trafficDNS traffic detected: DNS query: robinsharez.shop
    Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242665132.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242738396.000000000069A000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243279875.000000000069A000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242738396.000000000069A000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243279875.000000000069A000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242738396.000000000069A000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243279875.000000000069A000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
    Source: P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242665132.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242665132.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/
    Source: P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
    Source: P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242738396.000000000069A000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243279875.000000000069A000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=SCXpgixTDzt4&a
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_c
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/fatalerror.css?v=OFUqlcDNiD6y&l=engli
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&a
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242738396.000000000069A000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243279875.000000000069A000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242738396.000000000069A000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243279875.000000000069A000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242738396.000000000069A000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243279875.000000000069A000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=M_FULq_A
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242738396.000000000069A000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243279875.000000000069A000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=aep8
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&am
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&l
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=eng
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbC
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=engl
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=Eq36AUaEgab8&l=en
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.png
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&amp
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&am
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQ
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=en
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1227584383.00000000006A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://femalsabler.shop/
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1227769938.00000000006C3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://femalsabler.shop/api
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1227584383.00000000006A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://femalsabler.shop/p8S
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1227584383.00000000006A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://femalsabler.shop/p9S
    Source: P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
    Source: P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242665132.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242665132.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242665132.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242665132.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242665132.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242665132.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242665132.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1227584383.00000000006B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://soundtappysk.shop/
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242665132.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242665132.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242665132.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242665132.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242738396.000000000069A000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243279875.000000000069A000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242738396.000000000069A000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243279875.000000000069A000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/p
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242688965.00000000006CE000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242738396.00000000006A3000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243373569.00000000006A3000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242551637.00000000006A3000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242551637.00000000006CE000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243477862.00000000006CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242665132.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242738396.000000000069A000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243279875.000000000069A000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242665132.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
    Source: P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242665132.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242665132.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242551637.000000000069D000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242665132.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242665132.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
    Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.7:49699 version: TLS 1.2

    System Summary

    barindex
    Source: P2V7Mr3DUF.exeStatic PE information: section name:
    Source: P2V7Mr3DUF.exeStatic PE information: section name: .idata
    Source: P2V7Mr3DUF.exeStatic PE information: section name:
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E7B2B00_2_00E7B2B0
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E788800_2_00E78880
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E8D0C00_2_00E8D0C0
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_0102C14F0_2_0102C14F
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_0130A1A30_2_0130A1A3
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E970700_2_00E97070
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E760000_2_00E76000
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E821DB0_2_00E821DB
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_0101C0480_2_0101C048
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E9B1700_2_00E9B170
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00EAF1500_2_00EAF150
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E971330_2_00E97133
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E951000_2_00E95100
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_010420FF0_2_010420FF
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E792A00_2_00E792A0
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E742B00_2_00E742B0
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E8825B0_2_00E8825B
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E763C00_2_00E763C0
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_010312320_2_01031232
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E923800_2_00E92380
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E783600_2_00E78360
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00EAA4EF0_2_00EAA4EF
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00FE04E50_2_00FE04E5
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00EA54C40_2_00EA54C4
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00EA74AB0_2_00EA74AB
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00EB24700_2_00EB2470
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00EA24260_2_00EA2426
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00EA443D0_2_00EA443D
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E984370_2_00E98437
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E8C4000_2_00E8C400
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E8D4000_2_00E8D400
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E874050_2_00E87405
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_010405FF0_2_010405FF
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00EAC5A00_2_00EAC5A0
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E7D5450_2_00E7D545
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_0103B4FE0_2_0103B4FE
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E886FC0_2_00E886FC
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E8F6D00_2_00E8F6D0
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00EB768E0_2_00EB768E
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E8A6900_2_00E8A690
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E776200_2_00E77620
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00EB56200_2_00EB5620
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00EA66100_2_00EA6610
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E957E00_2_00E957E0
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00EB27B00_2_00EB27B0
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E797900_2_00E79790
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E857200_2_00E85720
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_0102F9350_2_0102F935
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_0103493E0_2_0103493E
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00EB18A00_2_00EB18A0
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E978600_2_00E97860
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00EAB8700_2_00EAB870
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E898400_2_00E89840
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E768500_2_00E76850
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00EAF8200_2_00EAF820
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00EA080E0_2_00EA080E
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00FB49FE0_2_00FB49FE
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E9A9F70_2_00E9A9F7
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E7E9B00_2_00E7E9B0
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_010388780_2_01038878
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E8194F0_2_00E8194F
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00EA99230_2_00EA9923
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_010288D40_2_010288D4
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00EA39300_2_00EA3930
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E739000_2_00E73900
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E95AF00_2_00E95AF0
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E99ADE0_2_00E99ADE
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E8DAD00_2_00E8DAD0
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E75AB00_2_00E75AB0
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_0103EB600_2_0103EB60
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E7CA620_2_00E7CA62
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00EB2A600_2_00EB2A60
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E9EA620_2_00E9EA62
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_01043BC30_2_01043BC3
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E9DBF00_2_00E9DBF0
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E8BBA00_2_00E8BBA0
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E9EBA10_2_00E9EBA1
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E9BBA00_2_00E9BBA0
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E9EBB30_2_00E9EBB3
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00EB1BB00_2_00EB1BB0
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_01039A750_2_01039A75
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00EA7B690_2_00EA7B69
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E98B670_2_00E98B67
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00EACB400_2_00EACB40
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E9EB5F0_2_00E9EB5F
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E72B200_2_00E72B20
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00EB1B200_2_00EB1B20
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00EA2B240_2_00EA2B24
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00EA4CEF0_2_00EA4CEF
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00F49CE80_2_00F49CE8
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E9FCBC0_2_00E9FCBC
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E8DCB00_2_00E8DCB0
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00EAACB00_2_00EAACB0
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E96C760_2_00E96C76
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00EB1C400_2_00EB1C40
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E84C200_2_00E84C20
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00EE3DCA0_2_00EE3DCA
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E74DC00_2_00E74DC0
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E90D900_2_00E90D90
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E95D6A0_2_00E95D6A
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00EB2D200_2_00EB2D20
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00EACD270_2_00EACD27
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00EA5D130_2_00EA5D13
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E8BEE10_2_00E8BEE1
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E93EFF0_2_00E93EFF
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E72EF00_2_00E72EF0
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E86ED00_2_00E86ED0
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_01084F520_2_01084F52
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00EA1E8E0_2_00EA1E8E
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E91E700_2_00E91E70
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E7AE300_2_00E7AE30
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E7DFE20_2_00E7DFE2
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E7CFEC0_2_00E7CFEC
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E99FE40_2_00E99FE4
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_01032E0C0_2_01032E0C
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00EB1FB00_2_00EB1FB0
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E8AF240_2_00E8AF24
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00E97F300_2_00E97F30
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: String function: 00E84C10 appears 116 times
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: String function: 00E78170 appears 45 times
    Source: P2V7Mr3DUF.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: P2V7Mr3DUF.exeStatic PE information: Section: ZLIB complexity 0.9977090703616353
    Source: P2V7Mr3DUF.exeStatic PE information: Section: moxejxev ZLIB complexity 0.994248147307925
    Source: P2V7Mr3DUF.exeStatic PE information: Entrypont disasm: arithmetic instruction to all instruction ratio: 1.0 > 0.5 instr diversity: 0.5
    Source: classification engineClassification label: mal100.troj.evad.winEXE@1/0@10/1
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00EA54C4 CoCreateInstance,0_2_00EA54C4
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: P2V7Mr3DUF.exeVirustotal: Detection: 48%
    Source: P2V7Mr3DUF.exeReversingLabs: Detection: 57%
    Source: P2V7Mr3DUF.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeFile read: C:\Users\user\Desktop\P2V7Mr3DUF.exeJump to behavior
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeSection loaded: webio.dllJump to behavior
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeSection loaded: winnsi.dllJump to behavior
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeSection loaded: schannel.dllJump to behavior
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeSection loaded: mskeyprotect.dllJump to behavior
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeSection loaded: ntasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeSection loaded: ncrypt.dllJump to behavior
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeSection loaded: ncryptsslp.dllJump to behavior
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeSection loaded: dpapi.dllJump to behavior
    Source: P2V7Mr3DUF.exeStatic file information: File size 1871360 > 1048576
    Source: P2V7Mr3DUF.exeStatic PE information: Raw size of moxejxev is bigger than: 0x100000 < 0x19d400

    Data Obfuscation

    barindex
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeUnpacked PE file: 0.2.P2V7Mr3DUF.exe.e70000.0.unpack :EW;.rsrc:W;.idata :W; :EW;moxejxev:EW;ttihhytk:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;moxejxev:EW;ttihhytk:EW;.taggant:EW;
    Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
    Source: P2V7Mr3DUF.exeStatic PE information: real checksum: 0x1d3a58 should be: 0x1c90f7
    Source: P2V7Mr3DUF.exeStatic PE information: section name:
    Source: P2V7Mr3DUF.exeStatic PE information: section name: .idata
    Source: P2V7Mr3DUF.exeStatic PE information: section name:
    Source: P2V7Mr3DUF.exeStatic PE information: section name: moxejxev
    Source: P2V7Mr3DUF.exeStatic PE information: section name: ttihhytk
    Source: P2V7Mr3DUF.exeStatic PE information: section name: .taggant
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_0102C14F push 1545E3ADh; mov dword ptr [esp], ebx0_2_0102C181
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_0102C14F push 4385D7C0h; mov dword ptr [esp], edx0_2_0102C1C9
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_0102C14F push 6401506Bh; mov dword ptr [esp], eax0_2_0102C234
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_0102C14F push esi; mov dword ptr [esp], edx0_2_0102C327
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_0102C14F push 3FD50980h; mov dword ptr [esp], eax0_2_0102C41B
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_0102C14F push 5F609C29h; mov dword ptr [esp], ebx0_2_0102C423
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_0102C14F push edi; mov dword ptr [esp], ebx0_2_0102C53F
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_0102C14F push edi; mov dword ptr [esp], 12727E95h0_2_0102C560
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_0102C14F push edx; mov dword ptr [esp], edi0_2_0102C5C1
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_0102C14F push edx; mov dword ptr [esp], 7DCF9CE8h0_2_0102C5ED
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_0102C14F push edi; mov dword ptr [esp], edx0_2_0102C614
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_0102C14F push 20DB8661h; mov dword ptr [esp], eax0_2_0102C697
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_0102C14F push ebx; mov dword ptr [esp], esp0_2_0102C69E
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_0102C14F push ebp; mov dword ptr [esp], eax0_2_0102C6AD
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_0102C14F push edi; mov dword ptr [esp], 2F6D9BB5h0_2_0102C70C
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_0102C14F push 2F48C5C9h; mov dword ptr [esp], ecx0_2_0102C7DE
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_0102C14F push 56BED39Bh; mov dword ptr [esp], esp0_2_0102C848
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_0102C14F push edx; mov dword ptr [esp], 33F6AA5Eh0_2_0102C882
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_0102C14F push ecx; mov dword ptr [esp], edx0_2_0102C8C5
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_0102C14F push edi; mov dword ptr [esp], eax0_2_0102C8D1
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_0102C14F push esi; mov dword ptr [esp], edi0_2_0102C8FE
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_0102C14F push esi; mov dword ptr [esp], ecx0_2_0102C94D
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_0102C14F push 1422C391h; mov dword ptr [esp], eax0_2_0102C988
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_0102C14F push esi; mov dword ptr [esp], eax0_2_0102C98C
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_0102C14F push ebx; mov dword ptr [esp], eax0_2_0102C9E0
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_0102C14F push eax; mov dword ptr [esp], 6F9F1CB4h0_2_0102CA7B
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_0102C14F push 589A655Bh; mov dword ptr [esp], ebp0_2_0102CAF2
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_0102C14F push esi; mov dword ptr [esp], ebp0_2_0102CBD3
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_0102C14F push esi; mov dword ptr [esp], ecx0_2_0102CC6C
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_0102C14F push 5CAA8A64h; mov dword ptr [esp], esi0_2_0102CC9B
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_0102C14F push edx; mov dword ptr [esp], ecx0_2_0102CD15
    Source: P2V7Mr3DUF.exeStatic PE information: section name: entropy: 7.98200153000811
    Source: P2V7Mr3DUF.exeStatic PE information: section name: moxejxev entropy: 7.9537846812043025

    Boot Survival

    barindex
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeWindow searched: window name: FilemonClassJump to behavior
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeWindow searched: window name: RegmonClassJump to behavior
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeWindow searched: window name: FilemonClassJump to behavior
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: ECABB3 second address: ECABB9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1048981 second address: 1048985 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1048985 second address: 1048989 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1048989 second address: 104899B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 pushad 0x00000008 popad 0x00000009 pop ecx 0x0000000a push eax 0x0000000b push edx 0x0000000c jnp 00007F0BBD2F3606h 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 104899B second address: 10489BC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F0BBCC73079h 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10489BC second address: 10489F0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0BBD2F3619h 0x00000007 jmp 00007F0BBD2F360Bh 0x0000000c pop edx 0x0000000d pop eax 0x0000000e popad 0x0000000f jl 00007F0BBD2F3618h 0x00000015 push edi 0x00000016 push ebx 0x00000017 pop ebx 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10489F0 second address: 10489F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10401B0 second address: 10401B6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10401B6 second address: 10401BA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1047B77 second address: 1047B7B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1047E81 second address: 1047E85 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 104B831 second address: 104B84D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 popad 0x00000006 mov eax, dword ptr [esp+04h] 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F0BBD2F3610h 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 104B84D second address: 104B90C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0BBCC73077h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [eax] 0x0000000b pushad 0x0000000c jnc 00007F0BBCC73077h 0x00000012 jmp 00007F0BBCC73071h 0x00000017 pushad 0x00000018 jmp 00007F0BBCC7306Dh 0x0000001d jmp 00007F0BBCC7306Eh 0x00000022 popad 0x00000023 popad 0x00000024 mov dword ptr [esp+04h], eax 0x00000028 pushad 0x00000029 jmp 00007F0BBCC7306Ah 0x0000002e jo 00007F0BBCC7307Bh 0x00000034 jmp 00007F0BBCC73075h 0x00000039 popad 0x0000003a pop eax 0x0000003b or edx, 1785F417h 0x00000041 lea ebx, dword ptr [ebp+1245447Bh] 0x00000047 push 00000000h 0x00000049 push esi 0x0000004a call 00007F0BBCC73068h 0x0000004f pop esi 0x00000050 mov dword ptr [esp+04h], esi 0x00000054 add dword ptr [esp+04h], 00000015h 0x0000005c inc esi 0x0000005d push esi 0x0000005e ret 0x0000005f pop esi 0x00000060 ret 0x00000061 sub dword ptr [ebp+122D36ABh], ebx 0x00000067 jnc 00007F0BBCC7306Bh 0x0000006d mov edi, 15129BACh 0x00000072 xchg eax, ebx 0x00000073 push edx 0x00000074 push eax 0x00000075 push edx 0x00000076 push eax 0x00000077 push edx 0x00000078 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 104B90C second address: 104B910 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 104BA35 second address: 104BAC6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0BBCC7306Bh 0x00000009 popad 0x0000000a mov eax, dword ptr [eax] 0x0000000c pushad 0x0000000d push ecx 0x0000000e je 00007F0BBCC73066h 0x00000014 pop ecx 0x00000015 ja 00007F0BBCC73073h 0x0000001b popad 0x0000001c mov dword ptr [esp+04h], eax 0x00000020 jbe 00007F0BBCC73078h 0x00000026 jng 00007F0BBCC73072h 0x0000002c jmp 00007F0BBCC7306Ch 0x00000031 pop eax 0x00000032 sub dword ptr [ebp+122D36B9h], esi 0x00000038 call 00007F0BBCC73070h 0x0000003d clc 0x0000003e pop ecx 0x0000003f lea ebx, dword ptr [ebp+12454486h] 0x00000045 jnl 00007F0BBCC7306Ch 0x0000004b xchg eax, ebx 0x0000004c jl 00007F0BBCC73074h 0x00000052 jmp 00007F0BBCC7306Eh 0x00000057 push eax 0x00000058 push esi 0x00000059 push eax 0x0000005a push edx 0x0000005b push eax 0x0000005c push edx 0x0000005d rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 104BAC6 second address: 104BACA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 104BACA second address: 104BACE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 106B2EA second address: 106B2EE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 106B2EE second address: 106B321 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 jmp 00007F0BBCC73074h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c jmp 00007F0BBCC73075h 0x00000011 push edx 0x00000012 pop edx 0x00000013 pop eax 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10394ED second address: 103953E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 je 00007F0BBD2F3606h 0x0000000c popad 0x0000000d jg 00007F0BBD2F3612h 0x00000013 pushad 0x00000014 push ebx 0x00000015 pop ebx 0x00000016 jmp 00007F0BBD2F3619h 0x0000001b pushad 0x0000001c popad 0x0000001d popad 0x0000001e popad 0x0000001f push eax 0x00000020 push edx 0x00000021 jc 00007F0BBD2F3608h 0x00000027 push ebx 0x00000028 pop ebx 0x00000029 jnp 00007F0BBD2F3608h 0x0000002f rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 103953E second address: 103955D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0BBCC73075h 0x00000007 push eax 0x00000008 push edx 0x00000009 jnc 00007F0BBCC73066h 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 103955D second address: 1039561 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1039561 second address: 1039567 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10695D2 second address: 1069602 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F0BBD2F3610h 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F0BBD2F3616h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1069602 second address: 1069606 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1069606 second address: 1069610 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F0BBD2F3606h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1069610 second address: 1069619 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 106978E second address: 1069797 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1069797 second address: 106979B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1069A9D second address: 1069AA1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1069AA1 second address: 1069ABE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0BBCC73077h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1069ABE second address: 1069ADE instructions: 0x00000000 rdtsc 0x00000002 js 00007F0BBD2F3619h 0x00000008 jg 00007F0BBD2F3606h 0x0000000e jmp 00007F0BBD2F360Dh 0x00000013 push edi 0x00000014 pushad 0x00000015 popad 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1069F3D second address: 1069F46 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1069F46 second address: 1069F4C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1069F4C second address: 1069F50 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1069F50 second address: 1069F6A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 je 00007F0BBD2F3635h 0x0000000c push eax 0x0000000d push edx 0x0000000e jp 00007F0BBD2F3606h 0x00000014 jc 00007F0BBD2F3606h 0x0000001a rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 106A0B2 second address: 106A0CE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0BBCC73073h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push ecx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 106A0CE second address: 106A0D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 106A3C2 second address: 106A3C6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 106A3C6 second address: 106A3CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1039508 second address: 103953E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 push ebx 0x00000006 pop ebx 0x00000007 jmp 00007F0BBCC73079h 0x0000000c pushad 0x0000000d popad 0x0000000e popad 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 jc 00007F0BBCC73068h 0x00000018 push ebx 0x00000019 pop ebx 0x0000001a jnp 00007F0BBCC73068h 0x00000020 push ebx 0x00000021 pop ebx 0x00000022 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 106E724 second address: 106E728 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 106E8DB second address: 106E8E1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1076177 second address: 107619B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007F0BBD2F3606h 0x0000000a pop eax 0x0000000b jmp 00007F0BBD2F3619h 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1075873 second address: 107588B instructions: 0x00000000 rdtsc 0x00000002 jg 00007F0BBCC73066h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e jmp 00007F0BBCC7306Ah 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 107588B second address: 1075891 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1075891 second address: 1075897 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1075897 second address: 10758B2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0BBD2F3611h 0x00000009 jnp 00007F0BBD2F3606h 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1075A0F second address: 1075A2D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop edx 0x00000005 jmp 00007F0BBCC7306Dh 0x0000000a pushad 0x0000000b popad 0x0000000c push edx 0x0000000d pop edx 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1075A2D second address: 1075A4E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0BBD2F3616h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c push esi 0x0000000d push edx 0x0000000e pop edx 0x0000000f pop esi 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1075A4E second address: 1075A53 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1075D54 second address: 1075D58 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1075D58 second address: 1075D5E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1075ECB second address: 1075EE7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F0BBD2F360Fh 0x0000000a jl 00007F0BBD2F3625h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1076010 second address: 1076014 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1076014 second address: 1076018 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 107983E second address: 107985B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jng 00007F0BBCC73068h 0x0000000c pushad 0x0000000d popad 0x0000000e popad 0x0000000f mov eax, dword ptr [esp+04h] 0x00000013 jnp 00007F0BBCC73074h 0x00000019 push eax 0x0000001a push edx 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 107985B second address: 107985F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 107985F second address: 107986D instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov eax, dword ptr [eax] 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 107986D second address: 1079871 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1079871 second address: 107987B instructions: 0x00000000 rdtsc 0x00000002 ja 00007F0BBCC73066h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 107987B second address: 107988F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push edx 0x00000006 pop edx 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov dword ptr [esp+04h], eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push ebx 0x00000011 pushad 0x00000012 popad 0x00000013 pop ebx 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 107988F second address: 10798E3 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F0BBCC73068h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop eax 0x0000000d push 00000000h 0x0000000f push ecx 0x00000010 call 00007F0BBCC73068h 0x00000015 pop ecx 0x00000016 mov dword ptr [esp+04h], ecx 0x0000001a add dword ptr [esp+04h], 00000019h 0x00000022 inc ecx 0x00000023 push ecx 0x00000024 ret 0x00000025 pop ecx 0x00000026 ret 0x00000027 push ecx 0x00000028 pop edi 0x00000029 mov edi, dword ptr [ebp+122D1A39h] 0x0000002f push B775FEDAh 0x00000034 push esi 0x00000035 push eax 0x00000036 push edx 0x00000037 jmp 00007F0BBCC73076h 0x0000003c rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10798E3 second address: 10798E7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1079BBB second address: 1079BC8 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F0BBCC73066h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1079DC4 second address: 1079DC8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1079EE1 second address: 1079EE7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1079EE7 second address: 1079EEB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 107A09A second address: 107A0AA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0BBCC7306Ch 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 107A5ED second address: 107A5F1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 107A5F1 second address: 107A5F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 107A735 second address: 107A752 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0BBD2F3619h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 107AC4C second address: 107AC50 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 107AC50 second address: 107AC54 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 107AC54 second address: 107AC5A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 107CC97 second address: 107CC9C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 107D821 second address: 107D825 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 107E262 second address: 107E268 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 107DFD8 second address: 107DFF8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0BBCC7306Fh 0x00000009 popad 0x0000000a pop edi 0x0000000b push eax 0x0000000c push eax 0x0000000d pushad 0x0000000e jg 00007F0BBCC73066h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 107E268 second address: 107E26C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1080219 second address: 1080221 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1081CCF second address: 1081CD3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1081CD3 second address: 1081CD9 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1030DEB second address: 1030DF1 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1084C83 second address: 1084C87 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1084C87 second address: 1084C8D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1084C8D second address: 1084C94 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1084C94 second address: 1084C9A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1087123 second address: 1087166 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jbe 00007F0BBCC73066h 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c nop 0x0000000d sub dword ptr [ebp+1247EB7Ah], ebx 0x00000013 push 00000000h 0x00000015 mov bl, 4Eh 0x00000017 push 00000000h 0x00000019 push 00000000h 0x0000001b push ebp 0x0000001c call 00007F0BBCC73068h 0x00000021 pop ebp 0x00000022 mov dword ptr [esp+04h], ebp 0x00000026 add dword ptr [esp+04h], 00000014h 0x0000002e inc ebp 0x0000002f push ebp 0x00000030 ret 0x00000031 pop ebp 0x00000032 ret 0x00000033 mov di, cx 0x00000036 mov dword ptr [ebp+122D2D3Fh], esi 0x0000003c push eax 0x0000003d push edx 0x0000003e push edx 0x0000003f push eax 0x00000040 push edx 0x00000041 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1089640 second address: 1089658 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0BBD2F3614h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1089658 second address: 1089674 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e jmp 00007F0BBCC7306Dh 0x00000013 pop eax 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1089674 second address: 1089679 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 108A849 second address: 108A84D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 108B938 second address: 108B940 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 108A84D second address: 108A861 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0BBCC73070h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 108C652 second address: 108C656 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 108B940 second address: 108B946 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 108A861 second address: 108A888 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F0BBD2F360Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F0BBD2F3612h 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 108C656 second address: 108C65C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 108A888 second address: 108A8A2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0BBD2F3616h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 108C65C second address: 108C661 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 108C661 second address: 108C667 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 108A8A2 second address: 108A949 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F0BBCC73068h 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c nop 0x0000000d push 00000000h 0x0000000f push edi 0x00000010 call 00007F0BBCC73068h 0x00000015 pop edi 0x00000016 mov dword ptr [esp+04h], edi 0x0000001a add dword ptr [esp+04h], 00000017h 0x00000022 inc edi 0x00000023 push edi 0x00000024 ret 0x00000025 pop edi 0x00000026 ret 0x00000027 push dword ptr fs:[00000000h] 0x0000002e push 00000000h 0x00000030 push eax 0x00000031 call 00007F0BBCC73068h 0x00000036 pop eax 0x00000037 mov dword ptr [esp+04h], eax 0x0000003b add dword ptr [esp+04h], 00000017h 0x00000043 inc eax 0x00000044 push eax 0x00000045 ret 0x00000046 pop eax 0x00000047 ret 0x00000048 call 00007F0BBCC7306Eh 0x0000004d mov dword ptr [ebp+1245475Dh], ecx 0x00000053 pop ebx 0x00000054 mov dword ptr fs:[00000000h], esp 0x0000005b mov di, A601h 0x0000005f and ebx, 6B88DF26h 0x00000065 mov eax, dword ptr [ebp+122D175Dh] 0x0000006b mov dword ptr [ebp+122D18EEh], ebx 0x00000071 push FFFFFFFFh 0x00000073 jmp 00007F0BBCC7306Fh 0x00000078 nop 0x00000079 pushad 0x0000007a je 00007F0BBCC73068h 0x00000080 pushad 0x00000081 popad 0x00000082 push eax 0x00000083 push edx 0x00000084 jl 00007F0BBCC73066h 0x0000008a rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 108A949 second address: 108A94D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 108C667 second address: 108C71E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov dword ptr [esp], eax 0x0000000a push 00000000h 0x0000000c push ebx 0x0000000d call 00007F0BBCC73068h 0x00000012 pop ebx 0x00000013 mov dword ptr [esp+04h], ebx 0x00000017 add dword ptr [esp+04h], 00000015h 0x0000001f inc ebx 0x00000020 push ebx 0x00000021 ret 0x00000022 pop ebx 0x00000023 ret 0x00000024 jl 00007F0BBCC7306Dh 0x0000002a push edx 0x0000002b mov ebx, 038D20DAh 0x00000030 pop ebx 0x00000031 mov di, ax 0x00000034 push 00000000h 0x00000036 push 00000000h 0x00000038 push eax 0x00000039 call 00007F0BBCC73068h 0x0000003e pop eax 0x0000003f mov dword ptr [esp+04h], eax 0x00000043 add dword ptr [esp+04h], 00000019h 0x0000004b inc eax 0x0000004c push eax 0x0000004d ret 0x0000004e pop eax 0x0000004f ret 0x00000050 mov ebx, dword ptr [ebp+122D1A1Eh] 0x00000056 call 00007F0BBCC73072h 0x0000005b or di, 46B9h 0x00000060 pop edi 0x00000061 push 00000000h 0x00000063 mov ebx, dword ptr [ebp+122D3A12h] 0x00000069 xchg eax, esi 0x0000006a jno 00007F0BBCC7307Ah 0x00000070 push eax 0x00000071 push eax 0x00000072 push edx 0x00000073 push eax 0x00000074 push edx 0x00000075 jmp 00007F0BBCC73077h 0x0000007a rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 108C71E second address: 108C724 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 108D883 second address: 108D88D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jne 00007F0BBCC73066h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 108C89F second address: 108C8C0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 jmp 00007F0BBD2F360Eh 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e push eax 0x0000000f push edx 0x00000010 jp 00007F0BBD2F3608h 0x00000016 pushad 0x00000017 popad 0x00000018 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 108C8C0 second address: 108C8CB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jbe 00007F0BBCC73066h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 108C99C second address: 108C9A0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 108E8AF second address: 108E8B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 108E8B5 second address: 108E948 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop ebx 0x00000006 nop 0x00000007 push 00000000h 0x00000009 push eax 0x0000000a call 00007F0BBD2F3608h 0x0000000f pop eax 0x00000010 mov dword ptr [esp+04h], eax 0x00000014 add dword ptr [esp+04h], 00000019h 0x0000001c inc eax 0x0000001d push eax 0x0000001e ret 0x0000001f pop eax 0x00000020 ret 0x00000021 jmp 00007F0BBD2F3615h 0x00000026 push 00000000h 0x00000028 push 00000000h 0x0000002a push edi 0x0000002b call 00007F0BBD2F3608h 0x00000030 pop edi 0x00000031 mov dword ptr [esp+04h], edi 0x00000035 add dword ptr [esp+04h], 0000001Bh 0x0000003d inc edi 0x0000003e push edi 0x0000003f ret 0x00000040 pop edi 0x00000041 ret 0x00000042 mov edi, ebx 0x00000044 pushad 0x00000045 sub dword ptr [ebp+122D1A45h], eax 0x0000004b jmp 00007F0BBD2F360Eh 0x00000050 popad 0x00000051 push 00000000h 0x00000053 jne 00007F0BBD2F360Ch 0x00000059 push eax 0x0000005a push eax 0x0000005b push edx 0x0000005c jnl 00007F0BBD2F360Ch 0x00000062 push eax 0x00000063 push edx 0x00000064 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 108E948 second address: 108E94C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 108F7C7 second address: 108F7D1 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F0BBD2F3606h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 108F87B second address: 108F897 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0BBCC73078h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 108EB18 second address: 108EB40 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0BBD2F3610h 0x00000009 popad 0x0000000a popad 0x0000000b push eax 0x0000000c pushad 0x0000000d jmp 00007F0BBD2F360Dh 0x00000012 push eax 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 108F897 second address: 108F89B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 108EB40 second address: 108EB8E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 popad 0x00000006 nop 0x00000007 xor edi, dword ptr [ebp+122D37EEh] 0x0000000d push dword ptr fs:[00000000h] 0x00000014 xor dword ptr [ebp+122D358Eh], ecx 0x0000001a mov dword ptr fs:[00000000h], esp 0x00000021 or bh, FFFFFFD5h 0x00000024 mov eax, dword ptr [ebp+122D06D9h] 0x0000002a sub dword ptr [ebp+124526ABh], ecx 0x00000030 push FFFFFFFFh 0x00000032 sub dword ptr [ebp+122D2B80h], ebx 0x00000038 nop 0x00000039 push ecx 0x0000003a jp 00007F0BBD2F3608h 0x00000040 push edi 0x00000041 pop edi 0x00000042 pop ecx 0x00000043 push eax 0x00000044 push eax 0x00000045 push edx 0x00000046 jbe 00007F0BBD2F360Ch 0x0000004c push eax 0x0000004d push edx 0x0000004e rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 108EB8E second address: 108EB92 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10917B9 second address: 10917C3 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F0BBD2F3606h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 109275F second address: 109276A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F0BBCC73066h 0x0000000a popad 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 109276A second address: 1092782 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F0BBD2F3613h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1095570 second address: 1095576 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1095576 second address: 1095592 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0BBD2F3618h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 109197E second address: 10919EA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0BBCC73075h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a mov di, dx 0x0000000d push dword ptr fs:[00000000h] 0x00000014 push 00000000h 0x00000016 push ecx 0x00000017 call 00007F0BBCC73068h 0x0000001c pop ecx 0x0000001d mov dword ptr [esp+04h], ecx 0x00000021 add dword ptr [esp+04h], 00000015h 0x00000029 inc ecx 0x0000002a push ecx 0x0000002b ret 0x0000002c pop ecx 0x0000002d ret 0x0000002e mov dword ptr fs:[00000000h], esp 0x00000035 or bx, 36AFh 0x0000003a mov eax, dword ptr [ebp+122D02A9h] 0x00000040 add dword ptr [ebp+122D29F7h], edi 0x00000046 push FFFFFFFFh 0x00000048 xor dword ptr [ebp+122D3690h], edx 0x0000004e nop 0x0000004f jl 00007F0BBCC73074h 0x00000055 push eax 0x00000056 push edx 0x00000057 pushad 0x00000058 popad 0x00000059 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10919EA second address: 10919EE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1095592 second address: 10955F7 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F0BBCC73066h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov dword ptr [esp], eax 0x0000000f push 00000000h 0x00000011 push edx 0x00000012 call 00007F0BBCC73068h 0x00000017 pop edx 0x00000018 mov dword ptr [esp+04h], edx 0x0000001c add dword ptr [esp+04h], 00000015h 0x00000024 inc edx 0x00000025 push edx 0x00000026 ret 0x00000027 pop edx 0x00000028 ret 0x00000029 cmc 0x0000002a jmp 00007F0BBCC7306Dh 0x0000002f push 00000000h 0x00000031 add edi, 0FB89B31h 0x00000037 push 00000000h 0x00000039 pushad 0x0000003a pushad 0x0000003b mov ecx, dword ptr [ebp+122D385Ah] 0x00000041 popad 0x00000042 mov ecx, dword ptr [ebp+122D18CDh] 0x00000048 popad 0x00000049 xchg eax, esi 0x0000004a push eax 0x0000004b push edx 0x0000004c jmp 00007F0BBCC7306Eh 0x00000051 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10919EE second address: 10919FE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 pushad 0x00000008 push ebx 0x00000009 push esi 0x0000000a pop esi 0x0000000b pop ebx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10955F7 second address: 1095606 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop edx 0x00000005 push edi 0x00000006 pop edi 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b pushad 0x0000000c push ebx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10919FE second address: 1091A02 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10966B6 second address: 10966BA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10966BA second address: 1096737 instructions: 0x00000000 rdtsc 0x00000002 je 00007F0BBD2F3606h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push ebx 0x0000000b push edx 0x0000000c pop edx 0x0000000d pop ebx 0x0000000e popad 0x0000000f mov dword ptr [esp], eax 0x00000012 xor ebx, dword ptr [ebp+122D3A2Ah] 0x00000018 push 00000000h 0x0000001a push 00000000h 0x0000001c push ebx 0x0000001d call 00007F0BBD2F3608h 0x00000022 pop ebx 0x00000023 mov dword ptr [esp+04h], ebx 0x00000027 add dword ptr [esp+04h], 0000001Ah 0x0000002f inc ebx 0x00000030 push ebx 0x00000031 ret 0x00000032 pop ebx 0x00000033 ret 0x00000034 mov edi, dword ptr [ebp+122D2ED5h] 0x0000003a jmp 00007F0BBD2F360Bh 0x0000003f push 00000000h 0x00000041 push 00000000h 0x00000043 push ebx 0x00000044 call 00007F0BBD2F3608h 0x00000049 pop ebx 0x0000004a mov dword ptr [esp+04h], ebx 0x0000004e add dword ptr [esp+04h], 00000017h 0x00000056 inc ebx 0x00000057 push ebx 0x00000058 ret 0x00000059 pop ebx 0x0000005a ret 0x0000005b push eax 0x0000005c push eax 0x0000005d push edx 0x0000005e ja 00007F0BBD2F360Ch 0x00000064 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10977F5 second address: 10977F9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10977F9 second address: 109781A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jne 00007F0BBD2F360Ch 0x0000000c popad 0x0000000d push eax 0x0000000e pushad 0x0000000f jnp 00007F0BBD2F3608h 0x00000015 push ebx 0x00000016 pop ebx 0x00000017 push eax 0x00000018 push edx 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 109694B second address: 109694F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 109781A second address: 109781E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1098BA8 second address: 1098BAE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1098BAE second address: 1098BB7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 109FD72 second address: 109FD78 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 109FD78 second address: 109FD7D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 109F864 second address: 109F868 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10A5038 second address: 10A503D instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10A503D second address: 10A5071 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 jmp 00007F0BBCC73078h 0x0000000d mov eax, dword ptr [esp+04h] 0x00000011 push eax 0x00000012 push edx 0x00000013 push ebx 0x00000014 jmp 00007F0BBCC7306Ch 0x00000019 pop ebx 0x0000001a rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10A5071 second address: 10A5077 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10A5077 second address: 10A508A instructions: 0x00000000 rdtsc 0x00000002 jo 00007F0BBCC73066h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov eax, dword ptr [eax] 0x0000000e push edi 0x0000000f push eax 0x00000010 push edx 0x00000011 push esi 0x00000012 pop esi 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10A508A second address: 10A508E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10A508E second address: 10A50A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edi 0x00000007 mov dword ptr [esp+04h], eax 0x0000000b jc 00007F0BBCC73084h 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10A50A3 second address: 10A50A7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10A519C second address: 10A51A0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10A98CC second address: 10A98D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10A98D0 second address: 10A98FC instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F0BBCC73066h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F0BBCC7306Ch 0x00000016 jmp 00007F0BBCC7306Fh 0x0000001b rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10A98FC second address: 10A9900 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10A9900 second address: 10A9910 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F0BBCC73066h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10A9910 second address: 10A9918 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10A9EBE second address: 10A9EC2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10A9EC2 second address: 10A9ECC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10A9ECC second address: 10A9EDF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0BBCC7306Fh 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10A9EDF second address: 10A9EF7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0BBD2F3614h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10A9EF7 second address: 10A9F10 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jl 00007F0BBCC73066h 0x0000000a jmp 00007F0BBCC7306Fh 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10AEBE1 second address: 10AEBFA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F0BBD2F3612h 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10AEBFA second address: 10AEC49 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0BBCC7306Eh 0x00000007 jbe 00007F0BBCC73066h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push ebx 0x00000010 jmp 00007F0BBCC73077h 0x00000015 jmp 00007F0BBCC73074h 0x0000001a pop ebx 0x0000001b popad 0x0000001c pushad 0x0000001d push eax 0x0000001e push edx 0x0000001f js 00007F0BBCC73066h 0x00000025 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10AEDD7 second address: 10AEDDB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10AEDDB second address: 10AEDE1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10AE94A second address: 10AE94E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10AF7A1 second address: 10AF7B4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jbe 00007F0BBCC73068h 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10AF7B4 second address: 10AF7BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10AF7BB second address: 10AF7E2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0BBCC73070h 0x00000009 jmp 00007F0BBCC73073h 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10AFC2C second address: 10AFC4A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F0BBD2F3606h 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d pop ebx 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push ebx 0x00000012 pop ebx 0x00000013 jg 00007F0BBD2F3606h 0x00000019 pop eax 0x0000001a push eax 0x0000001b push edx 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10AFC4A second address: 10AFC50 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10AFC50 second address: 10AFC54 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10AFC54 second address: 10AFC5A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10B8266 second address: 10B8274 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push edx 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 pop edx 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10B8274 second address: 10B8294 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F0BBCC73075h 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10B8294 second address: 10B829A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10B71F8 second address: 10B71FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10B71FC second address: 10B7202 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10B7202 second address: 10B720C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F0BBCC73066h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10B7607 second address: 10B760B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10B760B second address: 10B762F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jbe 00007F0BBCC7307Ch 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10B78F4 second address: 10B78F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10B78F8 second address: 10B7945 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jg 00007F0BBCC73066h 0x0000000d jmp 00007F0BBCC7306Ah 0x00000012 jne 00007F0BBCC73066h 0x00000018 popad 0x00000019 jmp 00007F0BBCC73079h 0x0000001e popad 0x0000001f push ecx 0x00000020 push eax 0x00000021 push edx 0x00000022 jmp 00007F0BBCC73072h 0x00000027 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10B7AC5 second address: 10B7B3C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0BBD2F3610h 0x00000007 jmp 00007F0BBD2F3615h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e pop ebx 0x0000000f push eax 0x00000010 push edx 0x00000011 ja 00007F0BBD2F361Ch 0x00000017 jmp 00007F0BBD2F3616h 0x0000001c pushad 0x0000001d jmp 00007F0BBD2F3612h 0x00000022 jmp 00007F0BBD2F3613h 0x00000027 pushad 0x00000028 popad 0x00000029 jnc 00007F0BBD2F3606h 0x0000002f popad 0x00000030 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10B7CB8 second address: 10B7CBE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10B7CBE second address: 10B7CC2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 105FD18 second address: 105FD1C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 105FD1C second address: 105FD54 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F0BBD2F360Ah 0x00000008 pushad 0x00000009 popad 0x0000000a pushad 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e pushad 0x0000000f jg 00007F0BBD2F3621h 0x00000015 jmp 00007F0BBD2F3615h 0x0000001a jne 00007F0BBD2F3606h 0x00000020 jc 00007F0BBD2F360Ch 0x00000026 push eax 0x00000027 push edx 0x00000028 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10B6A22 second address: 10B6A2E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 pushad 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1078045 second address: 1078049 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1078049 second address: 107804F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 107804F second address: 1078054 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 107823C second address: 1078259 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0BBCC73079h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1078259 second address: 107825D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10784EC second address: 10784F3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10784F3 second address: 10784F8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10784F8 second address: 1078507 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1078507 second address: 107850E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1078666 second address: 107869F instructions: 0x00000000 rdtsc 0x00000002 jc 00007F0BBCC73073h 0x00000008 jmp 00007F0BBCC7306Dh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 pushad 0x00000011 jne 00007F0BBCC7306Ch 0x00000017 push eax 0x00000018 push edx 0x00000019 jmp 00007F0BBCC73072h 0x0000001e rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 107869F second address: 10786A3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10788BA second address: 10788F7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0BBCC73076h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d jo 00007F0BBCC73066h 0x00000013 jmp 00007F0BBCC73078h 0x00000018 popad 0x00000019 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1078A96 second address: 1078A9B instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1078FFC second address: 107900A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0BBCC7306Ah 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10793A5 second address: 10793AB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1079490 second address: 105FD18 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push edx 0x00000004 pop edx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 movzx edx, bx 0x0000000c mov edx, ecx 0x0000000e call dword ptr [ebp+124523B6h] 0x00000014 push eax 0x00000015 push edx 0x00000016 jl 00007F0BBCC7306Ch 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10BEA37 second address: 10BEA5E instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 jmp 00007F0BBD2F3610h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c je 00007F0BBD2F3606h 0x00000012 jnp 00007F0BBD2F3606h 0x00000018 pushad 0x00000019 popad 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10BECF8 second address: 10BECFC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10BECFC second address: 10BED02 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10BF12E second address: 10BF134 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10BF134 second address: 10BF158 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jmp 00007F0BBD2F3619h 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10BF2AE second address: 10BF2C1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0BBCC7306Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10BF2C1 second address: 10BF2E4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0BBD2F3619h 0x00000009 jng 00007F0BBD2F3606h 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10C5C5A second address: 10C5C62 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10C5C62 second address: 10C5C68 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10C5C68 second address: 10C5C6E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10C5C6E second address: 10C5C79 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F0BBD2F3606h 0x0000000a popad 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10C5C79 second address: 10C5C80 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10C5D89 second address: 10C5D8E instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10C5D8E second address: 10C5D94 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10C6044 second address: 10C6048 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10C6048 second address: 10C604E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10C604E second address: 10C6053 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10C8713 second address: 10C872B instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jg 00007F0BBCC73072h 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10CB41F second address: 10CB43F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 je 00007F0BBD2F3606h 0x0000000a jmp 00007F0BBD2F3616h 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10CB43F second address: 10CB443 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10D177F second address: 10D1786 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10D1786 second address: 10D179F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jo 00007F0BBCC7308Ch 0x0000000f push eax 0x00000010 push edx 0x00000011 jno 00007F0BBCC73066h 0x00000017 pushad 0x00000018 popad 0x00000019 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10D0083 second address: 10D0087 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10D0461 second address: 10D047A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0BBCC7306Fh 0x00000007 push eax 0x00000008 push edx 0x00000009 jnl 00007F0BBCC73066h 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10D047A second address: 10D047E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10D047E second address: 10D04B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0BBCC73078h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push ebx 0x0000000e jnc 00007F0BBCC7306Eh 0x00000014 push eax 0x00000015 push edx 0x00000016 jnp 00007F0BBCC73066h 0x0000001c rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10D0618 second address: 10D0623 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pop ebx 0x00000006 push esi 0x00000007 push eax 0x00000008 push edx 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10D0789 second address: 10D07B8 instructions: 0x00000000 rdtsc 0x00000002 js 00007F0BBCC73068h 0x00000008 push eax 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jns 00007F0BBCC7307Bh 0x00000014 push ecx 0x00000015 push ebx 0x00000016 pop ebx 0x00000017 push ecx 0x00000018 pop ecx 0x00000019 pop ecx 0x0000001a rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10D07B8 second address: 10D07E2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0BBD2F3614h 0x00000007 pushad 0x00000008 jmp 00007F0BBD2F360Fh 0x0000000d pushad 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1078E23 second address: 1078E28 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1078E28 second address: 1078E75 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push ebx 0x0000000b push ebx 0x0000000c push edx 0x0000000d pop edx 0x0000000e pop ebx 0x0000000f pop ebx 0x00000010 nop 0x00000011 mov ebx, dword ptr [ebp+12480D68h] 0x00000017 push 00000000h 0x00000019 push eax 0x0000001a call 00007F0BBD2F3608h 0x0000001f pop eax 0x00000020 mov dword ptr [esp+04h], eax 0x00000024 add dword ptr [esp+04h], 00000017h 0x0000002c inc eax 0x0000002d push eax 0x0000002e ret 0x0000002f pop eax 0x00000030 ret 0x00000031 add cl, 00000035h 0x00000034 mov cl, 72h 0x00000036 add eax, ebx 0x00000038 sub edx, dword ptr [ebp+122D3952h] 0x0000003e nop 0x0000003f pushad 0x00000040 push eax 0x00000041 push edx 0x00000042 jl 00007F0BBD2F3606h 0x00000048 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1078E75 second address: 1078E83 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jc 00007F0BBCC7306Ch 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1078E83 second address: 1078EA4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push esi 0x00000007 push edi 0x00000008 push eax 0x00000009 pop eax 0x0000000a pop edi 0x0000000b pop esi 0x0000000c nop 0x0000000d mov cx, dx 0x00000010 mov dword ptr [ebp+122D1943h], edi 0x00000016 push 00000004h 0x00000018 movsx ecx, di 0x0000001b push eax 0x0000001c pushad 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 popad 0x00000021 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10D0934 second address: 10D0938 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10D0938 second address: 10D095A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F0BBD2F3606h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F0BBD2F3612h 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10D0A9C second address: 10D0AB0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jp 00007F0BBCC73066h 0x0000000e js 00007F0BBCC73066h 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10D0AB0 second address: 10D0ABF instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F0BBD2F3606h 0x00000008 push esi 0x00000009 pop esi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push ecx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10D0ABF second address: 10D0AC8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10D0AC8 second address: 10D0ACE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10D0ACE second address: 10D0AF8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push edi 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 popad 0x00000009 push esi 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F0BBCC73078h 0x00000011 jnc 00007F0BBCC73066h 0x00000017 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10D0AF8 second address: 10D0B02 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F0BBD2F3606h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10D46E6 second address: 10D472A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0BBCC73078h 0x00000009 ja 00007F0BBCC73066h 0x0000000f popad 0x00000010 jc 00007F0BBCC73081h 0x00000016 jmp 00007F0BBCC73079h 0x0000001b push esi 0x0000001c pop esi 0x0000001d rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10D472A second address: 10D472F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10D472F second address: 10D475D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0BBCC73077h 0x00000009 popad 0x0000000a jnl 00007F0BBCC73068h 0x00000010 pop edx 0x00000011 pop eax 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 popad 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10D475D second address: 10D4761 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10D4761 second address: 10D4765 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10D4765 second address: 10D476B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10D476B second address: 10D477F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 ja 00007F0BBCC73066h 0x0000000d push ecx 0x0000000e pop ecx 0x0000000f pushad 0x00000010 popad 0x00000011 pushad 0x00000012 popad 0x00000013 popad 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10D49E8 second address: 10D49EC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10D49EC second address: 10D4A1E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 popad 0x00000009 pushad 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d jp 00007F0BBCC73066h 0x00000013 jnc 00007F0BBCC73066h 0x00000019 popad 0x0000001a push eax 0x0000001b jmp 00007F0BBCC7306Ch 0x00000020 pop eax 0x00000021 push ebx 0x00000022 push eax 0x00000023 pop eax 0x00000024 pushad 0x00000025 popad 0x00000026 pop ebx 0x00000027 push eax 0x00000028 push edx 0x00000029 push eax 0x0000002a push edx 0x0000002b rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10D4A1E second address: 10D4A24 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10DB8BA second address: 10DB8BE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10DB8BE second address: 10DB8C8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10DB8C8 second address: 10DB8CC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10DB8CC second address: 10DB8D2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10DBBA3 second address: 10DBBBB instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F0BBCC73072h 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10DC195 second address: 10DC1A6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jnl 00007F0BBD2F3606h 0x0000000d push esi 0x0000000e pop esi 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10DC1A6 second address: 10DC1AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10DC1AB second address: 10DC1B6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 je 00007F0BBD2F3606h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10DC1B6 second address: 10DC1ED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0BBCC73070h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e pushad 0x0000000f ja 00007F0BBCC7306Eh 0x00000015 jno 00007F0BBCC73066h 0x0000001b push ebx 0x0000001c pop ebx 0x0000001d pushad 0x0000001e pushad 0x0000001f popad 0x00000020 push esi 0x00000021 pop esi 0x00000022 jng 00007F0BBCC73066h 0x00000028 popad 0x00000029 push edx 0x0000002a push eax 0x0000002b push edx 0x0000002c rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10DC1ED second address: 10DC1F3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10DC72F second address: 10DC747 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0BBCC7306Bh 0x00000009 pop eax 0x0000000a je 00007F0BBCC7306Ch 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10DC9FC second address: 10DCA16 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0BBD2F3614h 0x00000007 push edx 0x00000008 pop edx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10DCA16 second address: 10DCA30 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F0BBCC7306Eh 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c jnl 00007F0BBCC73066h 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10791A3 second address: 10791A7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10DCD3A second address: 10DCD3E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10DCD3E second address: 10DCD52 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0BBD2F360Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10DCD52 second address: 10DCD86 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 pushad 0x0000000a pushad 0x0000000b popad 0x0000000c jmp 00007F0BBCC73075h 0x00000011 jnl 00007F0BBCC73066h 0x00000017 jng 00007F0BBCC73066h 0x0000001d popad 0x0000001e popad 0x0000001f pushad 0x00000020 push eax 0x00000021 push edx 0x00000022 pushad 0x00000023 popad 0x00000024 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10DCD86 second address: 10DCDD3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0BBD2F360Fh 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jmp 00007F0BBD2F3612h 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F0BBD2F3617h 0x00000017 jmp 00007F0BBD2F360Dh 0x0000001c rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10E167C second address: 10E168C instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F0BBCC73066h 0x00000008 push edi 0x00000009 pop edi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10E168C second address: 10E1692 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10E1692 second address: 10E1696 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10E1696 second address: 10E169A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10E169A second address: 10E16A0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10E16A0 second address: 10E16A6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10E16A6 second address: 10E16AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10E16AC second address: 10E16B0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10E16B0 second address: 10E16B4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10E183B second address: 10E1841 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10ED8FE second address: 10ED904 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10ED904 second address: 10ED91C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0BBD2F3612h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10EC1F7 second address: 10EC1FB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10EC1FB second address: 10EC201 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10EC4B3 second address: 10EC4EA instructions: 0x00000000 rdtsc 0x00000002 jg 00007F0BBCC7307Bh 0x00000008 jmp 00007F0BBCC73075h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F0BBCC73076h 0x00000016 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10EC4EA second address: 10EC4EF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10EC4EF second address: 10EC513 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 jbe 00007F0BBCC73066h 0x0000000c popad 0x0000000d jl 00007F0BBCC7307Bh 0x00000013 jmp 00007F0BBCC7306Fh 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10EC677 second address: 10EC686 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jnc 00007F0BBD2F3606h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10EC686 second address: 10EC68C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10EC68C second address: 10EC6AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 jnp 00007F0BBD2F360Ch 0x0000000b jl 00007F0BBD2F3606h 0x00000011 popad 0x00000012 jbe 00007F0BBD2F3637h 0x00000018 js 00007F0BBD2F360Ch 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10ED778 second address: 10ED77C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10ED77C second address: 10ED78A instructions: 0x00000000 rdtsc 0x00000002 ja 00007F0BBD2F3606h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10ED78A second address: 10ED794 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F0BBCC73066h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10F5D35 second address: 10F5D3B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1102D5C second address: 1102D62 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1102D62 second address: 1102D66 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1102744 second address: 1102748 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1102748 second address: 1102752 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F0BBD2F3606h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1102752 second address: 1102764 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 je 00007F0BBCC7306Ch 0x0000000c jo 00007F0BBCC73066h 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1102764 second address: 110276C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 push edx 0x00000007 pop edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 110276C second address: 1102791 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jp 00007F0BBCC73066h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jmp 00007F0BBCC73072h 0x00000011 pop edx 0x00000012 pop eax 0x00000013 push ecx 0x00000014 push eax 0x00000015 push edx 0x00000016 push edi 0x00000017 pop edi 0x00000018 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 102F386 second address: 102F38C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1105A08 second address: 1105A10 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 110B395 second address: 110B3B3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0BBD2F3617h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 110B3B3 second address: 110B3BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 push esi 0x00000007 pop esi 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 110B3BD second address: 110B3C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1111D0D second address: 1111D14 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push esi 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 111447F second address: 1114485 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1114485 second address: 1114495 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0BBCC7306Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1114495 second address: 11144BA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F0BBD2F3619h 0x00000008 pushad 0x00000009 popad 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f push edx 0x00000010 pop edx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1035E55 second address: 1035E82 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pushad 0x00000006 jmp 00007F0BBCC7306Fh 0x0000000b jmp 00007F0BBCC73072h 0x00000010 push eax 0x00000011 push edx 0x00000012 push edx 0x00000013 pop edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1035E82 second address: 1035E86 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 111D77A second address: 111D784 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F0BBCC73066h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 111D784 second address: 111D789 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 111D789 second address: 111D795 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F0BBCC73066h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 111DB52 second address: 111DB6E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0BBD2F360Dh 0x00000009 je 00007F0BBD2F3606h 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 push ecx 0x00000013 pop ecx 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 111DB6E second address: 111DB77 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 11230F5 second address: 11230F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 11230F9 second address: 11230FF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 11230FF second address: 1123139 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F0BBD2F360Bh 0x00000008 jne 00007F0BBD2F3606h 0x0000000e jmp 00007F0BBD2F3610h 0x00000013 jmp 00007F0BBD2F3610h 0x00000018 popad 0x00000019 pushad 0x0000001a push edx 0x0000001b pop edx 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1131754 second address: 1131761 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jns 00007F0BBCC73066h 0x0000000c popad 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1131761 second address: 113176B instructions: 0x00000000 rdtsc 0x00000002 jc 00007F0BBD2F3612h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 113176B second address: 1131771 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1134AA7 second address: 1134AD6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0BBD2F3616h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007F0BBD2F360Fh 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1134AD6 second address: 1134ADA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 114399F second address: 11439B3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0BBD2F360Bh 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d pop eax 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 10343ED second address: 10343F1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1159B22 second address: 1159B3A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F0BBD2F3613h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1159B3A second address: 1159B4B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 jmp 00007F0BBCC7306Bh 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1159B4B second address: 1159B4F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1159E20 second address: 1159E40 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F0BBCC73076h 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 1159E40 second address: 1159E46 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 115CD16 second address: 115CD1B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 115F6A3 second address: 115F6A7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 115FCA4 second address: 115FCAA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 115FCAA second address: 115FCAE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 115FCAE second address: 115FCFD instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 mov dx, 6252h 0x0000000d and dl, FFFFFFE5h 0x00000010 push dword ptr [ebp+122D2B46h] 0x00000016 mov dh, ah 0x00000018 call 00007F0BBCC73069h 0x0000001d jns 00007F0BBCC73082h 0x00000023 push eax 0x00000024 push eax 0x00000025 push edx 0x00000026 pushad 0x00000027 jng 00007F0BBCC73066h 0x0000002d push eax 0x0000002e push edx 0x0000002f rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 115FCFD second address: 115FD02 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 115FD02 second address: 115FD07 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 115FD07 second address: 115FD2D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0BBD2F3612h 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov eax, dword ptr [esp+04h] 0x00000010 pushad 0x00000011 push edx 0x00000012 pushad 0x00000013 popad 0x00000014 pop edx 0x00000015 push eax 0x00000016 push edx 0x00000017 pushad 0x00000018 popad 0x00000019 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 115FD2D second address: 115FD3C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov eax, dword ptr [eax] 0x00000009 push ebx 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 115FD3C second address: 115FD54 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop ebx 0x00000006 mov dword ptr [esp+04h], eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F0BBD2F360Ch 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 115FD54 second address: 115FD62 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0BBCC7306Ah 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 11614D1 second address: 11614E1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 je 00007F0BBD2F3608h 0x0000000e push edi 0x0000000f pop edi 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 11610A1 second address: 11610AB instructions: 0x00000000 rdtsc 0x00000002 jc 00007F0BBCC7306Eh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRDTSC instruction interceptor: First address: 11610AB second address: 11610DA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push ebx 0x00000007 jnp 00007F0BBD2F3606h 0x0000000d pushad 0x0000000e popad 0x0000000f pop ebx 0x00000010 pop edx 0x00000011 pop eax 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F0BBD2F360Bh 0x00000019 pushad 0x0000001a jnp 00007F0BBD2F3606h 0x00000020 jns 00007F0BBD2F3606h 0x00000026 pushad 0x00000027 popad 0x00000028 popad 0x00000029 rdtsc
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeSpecial instruction interceptor: First address: ECABD7 instructions caused by: Self-modifying code
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeSpecial instruction interceptor: First address: 106E5A5 instructions caused by: Self-modifying code
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeSpecial instruction interceptor: First address: 106CCC2 instructions caused by: Self-modifying code
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeSpecial instruction interceptor: First address: 1098C1E instructions caused by: Self-modifying code
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeSpecial instruction interceptor: First address: ECAB26 instructions caused by: Self-modifying code
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeSpecial instruction interceptor: First address: 10FAB29 instructions caused by: Self-modifying code
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exe TID: 1408Thread sleep time: -30000s >= -30000sJump to behavior
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exe TID: 4236Thread sleep time: -30000s >= -30000sJump to behavior
    Source: P2V7Mr3DUF.exe, P2V7Mr3DUF.exe, 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
    Source: P2V7Mr3DUF.exe, 00000000.00000003.1242688965.00000000006CE000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242738396.0000000000688000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242551637.00000000006CE000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243477862.00000000006CE000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243279875.0000000000688000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: P2V7Mr3DUF.exe, 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeSystem information queried: ModuleInformationJump to behavior
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeProcess information queried: ProcessInformationJump to behavior

    Anti Debugging

    barindex
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeThread information set: HideFromDebuggerJump to behavior
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeOpen window title or class name: regmonclass
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeOpen window title or class name: gbdyllo
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeOpen window title or class name: procmon_window_class
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeOpen window title or class name: ollydbg
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeOpen window title or class name: filemonclass
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeFile opened: NTICE
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeFile opened: SICE
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeFile opened: SIWVID
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeCode function: 0_2_00EB02C0 LdrInitializeThunk,0_2_00EB02C0

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: P2V7Mr3DUF.exeString found in binary or memory: robinsharez.shop
    Source: P2V7Mr3DUF.exeString found in binary or memory: chipdonkeruz.shop
    Source: P2V7Mr3DUF.exeString found in binary or memory: handscreamny.shop
    Source: P2V7Mr3DUF.exeString found in binary or memory: crowdwarek.shop
    Source: P2V7Mr3DUF.exeString found in binary or memory: versersleep.shop
    Source: P2V7Mr3DUF.exeString found in binary or memory: femalsabler.shop
    Source: P2V7Mr3DUF.exeString found in binary or memory: apporholis.shop
    Source: P2V7Mr3DUF.exeString found in binary or memory: letterdrive.shop
    Source: P2V7Mr3DUF.exeString found in binary or memory: soundtappysk.shop
    Source: P2V7Mr3DUF.exe, P2V7Mr3DUF.exe, 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: FnProgram Manager
    Source: C:\Users\user\Desktop\P2V7Mr3DUF.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
    Command and Scripting Interpreter
    1
    DLL Side-Loading
    1
    Process Injection
    24
    Virtualization/Sandbox Evasion
    OS Credential Dumping631
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    11
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault Accounts1
    PowerShell
    Boot or Logon Initialization Scripts1
    DLL Side-Loading
    1
    Process Injection
    LSASS Memory24
    Virtualization/Sandbox Evasion
    Remote Desktop ProtocolData from Removable Media1
    Ingress Tool Transfer
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
    Deobfuscate/Decode Files or Information
    Security Account Manager2
    Process Discovery
    SMB/Windows Admin SharesData from Network Shared Drive2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook5
    Obfuscated Files or Information
    NTDS23
    System Information Discovery
    Distributed Component Object ModelInput Capture113
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
    Software Packing
    LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
    DLL Side-Loading
    Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    P2V7Mr3DUF.exe48%VirustotalBrowse
    P2V7Mr3DUF.exe58%ReversingLabsWin32.Trojan.Symmi
    P2V7Mr3DUF.exe100%AviraTR/Crypt.TPM.Gen
    P2V7Mr3DUF.exe100%Joe Sandbox ML
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://femalsabler.shop/api100%Avira URL Cloudmalware
    https://soundtappysk.shop/100%Avira URL Cloudmalware
    https://femalsabler.shop/100%Avira URL Cloudmalware
    https://femalsabler.shop/p9S100%Avira URL Cloudmalware
    letterdrive.shop100%Avira URL Cloudmalware
    https://femalsabler.shop/p8S100%Avira URL Cloudmalware
    NameIPActiveMaliciousAntivirus DetectionReputation
    steamcommunity.com
    104.102.49.254
    truefalse
      high
      letterdrive.shop
      unknown
      unknowntrue
        unknown
        femalsabler.shop
        unknown
        unknowntrue
          unknown
          robinsharez.shop
          unknown
          unknowntrue
            unknown
            soundtappysk.shop
            unknown
            unknowntrue
              unknown
              crowdwarek.shop
              unknown
              unknowntrue
                unknown
                versersleep.shop
                unknown
                unknowntrue
                  unknown
                  chipdonkeruz.shop
                  unknown
                  unknowntrue
                    unknown
                    apporholis.shop
                    unknown
                    unknowntrue
                      unknown
                      handscreamny.shop
                      unknown
                      unknowntrue
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        robinsharez.shopfalse
                          high
                          versersleep.shopfalse
                            high
                            crowdwarek.shopfalse
                              high
                              letterdrive.shoptrue
                              • Avira URL Cloud: malware
                              unknown
                              femalsabler.shopfalse
                                high
                                https://steamcommunity.com/profiles/76561199724331900false
                                  high
                                  soundtappysk.shopfalse
                                    high
                                    apporholis.shopfalse
                                      high
                                      handscreamny.shopfalse
                                        high
                                        chipdonkeruz.shopfalse
                                          high
                                          NameSourceMaliciousAntivirus DetectionReputation
                                          https://steamcommunity.com/my/wishlist/P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngP2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://player.vimeo.comP2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242665132.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://soundtappysk.shop/P2V7Mr3DUF.exe, 00000000.00000003.1227584383.00000000006B0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&amp;P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://steamcommunity.com/?subsection=broadcastsP2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://help.steampowered.com/en/P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://steamcommunity.com/market/P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://store.steampowered.com/news/P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://store.steampowered.com/subscriber_agreement/P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://www.gstatic.cn/recaptcha/P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242665132.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              http://store.steampowered.com/subscriber_agreement/P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242738396.000000000069A000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243279875.000000000069A000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgP2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242738396.000000000069A000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243279875.000000000069A000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://recaptcha.net/recaptcha/;P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242665132.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=Eq36AUaEgab8&amp;l=enP2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=aep8P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242738396.000000000069A000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243279875.000000000069A000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://www.valvesoftware.com/legal.htmP2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://steamcommunity.com/discussions/P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://www.youtube.comP2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242665132.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://www.google.comP2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242665132.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://store.steampowered.com/stats/P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&amP2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://femalsabler.shop/p8SP2V7Mr3DUF.exe, 00000000.00000003.1227584383.00000000006A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: malware
                                                                                    unknown
                                                                                    https://medal.tvP2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242665132.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://broadcast.st.dl.eccdnx.comP2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242665132.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngP2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&amp;l=english&aP2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://store.steampowered.com/steam_refunds/P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20FeedbackP2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242551637.000000000069D000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242738396.000000000069A000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243279875.000000000069A000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242665132.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&amp;l=englP2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbCP2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://s.ytimg.com;P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242665132.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://steamcommunity.com/workshop/P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://login.steampowered.com/P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbbP2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&amp;l=english&amp;_cP2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242738396.000000000069A000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243279875.000000000069A000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&amp;l=english&P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://store.steampowered.com/legal/P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242738396.000000000069A000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243279875.000000000069A000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://community.fastly.steamstatic.com/P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://community.fastly.steamstatic.com/public/css/skin_1/fatalerror.css?v=OFUqlcDNiD6y&amp;l=engliP2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://steam.tv/P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242665132.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&amp;l=enP2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&amp;l=engP2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://femalsabler.shop/p9SP2V7Mr3DUF.exe, 00000000.00000003.1227584383.00000000006A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      • Avira URL Cloud: malware
                                                                                                                                      unknown
                                                                                                                                      https://steamcommunity.com/pP2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://store.steampowered.com/privacy_agreement/P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242738396.000000000069A000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243279875.000000000069A000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://store.steampowered.com/points/shop/P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://femalsabler.shop/P2V7Mr3DUF.exe, 00000000.00000003.1227584383.00000000006A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            • Avira URL Cloud: malware
                                                                                                                                            unknown
                                                                                                                                            https://recaptcha.netP2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242665132.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://store.steampowered.com/P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://femalsabler.shop/apiP2V7Mr3DUF.exe, 00000000.00000003.1227769938.00000000006C3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                • Avira URL Cloud: malware
                                                                                                                                                unknown
                                                                                                                                                https://steamcommunity.comP2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242738396.000000000069A000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243279875.000000000069A000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://sketchfab.comP2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242665132.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://lv.queniujq.cnP2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242665132.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.pngP2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.youtube.com/P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242665132.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://127.0.0.1:27060P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242665132.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://store.steampowered.com/privacy_agreement/P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=M_FULq_AP2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242738396.000000000069A000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243279875.000000000069A000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQP2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&amp;l=english&amP2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.google.com/recaptcha/P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://checkout.steampowered.com/P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&ampP2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://help.steampowered.com/P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://api.steampowered.com/P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://store.steampowered.com/points/shopP2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://store.steampowered.com/account/cookiepreferences/P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242738396.000000000069A000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243279875.000000000069A000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://store.steampowered.com/mobileP2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://steamcommunity.com/P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://store.steampowered.com/;P2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242665132.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000002.1243553751.00000000006E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://store.steampowered.com/about/P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&amp;lP2V7Mr3DUF.exe, 00000000.00000003.1242515936.0000000000714000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242515936.000000000071C000.00000004.00000020.00020000.00000000.sdmp, P2V7Mr3DUF.exe, 00000000.00000003.1242723643.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                            104.102.49.254
                                                                                                                                                                                            steamcommunity.comUnited States
                                                                                                                                                                                            16625AKAMAI-ASUSfalse
                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                            Analysis ID:1586507
                                                                                                                                                                                            Start date and time:2025-01-09 08:42:20 +01:00
                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                            Overall analysis duration:0h 4m 31s
                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                            Report type:full
                                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                            Number of analysed new started processes analysed:12
                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                            Technologies:
                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                            Sample name:P2V7Mr3DUF.exe
                                                                                                                                                                                            renamed because original name is a hash value
                                                                                                                                                                                            Original Sample Name:110012cdf8fae9fdf6a917ce78ea93ca.exe
                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                            Classification:mal100.troj.evad.winEXE@1/0@10/1
                                                                                                                                                                                            EGA Information:
                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                            HCA Information:Failed
                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 13.107.246.45, 20.12.23.50
                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                                            02:43:11API Interceptor4x Sleep call for process: P2V7Mr3DUF.exe modified
                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                            104.102.49.254r4xiHKy8aM.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                                                                                                            • /ISteamUser/GetFriendList/v1/?key=AE2AE4DBF33A541E83BC08989DB1F397&steamid=76561198400860497
                                                                                                                                                                                            http://gtm-cn-j4g3qqvf603.steamproxy1.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                            • www.valvesoftware.com/legal.htm
                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                            steamcommunity.comv3tb7mqP48.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                            asd.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                            [UPD]Intel_Unit.2.1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                            socolo.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                            Installer.exeGet hashmaliciousLummaC, PureLog StealerBrowse
                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                            Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                            BnJxmraqlk.exeGet hashmaliciousLummaC, PrivateLoaderBrowse
                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                            file.exeGet hashmaliciousAmadey, Babadeda, LummaC Stealer, Poverty Stealer, PureLog StealerBrowse
                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                            NjFiIQNSid.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                            ZxSWvC0Tz7.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                            AKAMAI-ASUSv3tb7mqP48.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                            arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                            • 23.60.214.185
                                                                                                                                                                                            https://workdrive.zohopublic.com/writer/open/p369v39db425d23f84b09b5751cf359b081f4Get hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 2.19.126.143
                                                                                                                                                                                            https://jmak-service.com/3225640388Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                            • 23.38.98.78
                                                                                                                                                                                            malw.htaGet hashmaliciousBranchlock ObfuscatorBrowse
                                                                                                                                                                                            • 23.56.162.204
                                                                                                                                                                                            06012025_1416_bombastic.htaGet hashmaliciousBranchlock ObfuscatorBrowse
                                                                                                                                                                                            • 23.56.162.204
                                                                                                                                                                                            malw.htaGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 23.56.162.204
                                                                                                                                                                                            asd.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                            EPSONOPOSADKV3.00ER10.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 184.28.90.27
                                                                                                                                                                                            miori.x86.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 104.123.242.179
                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                            a0e9f5d64349fb13191bc781f81f42e1v3tb7mqP48.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                            xCnwCctDWC.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                            DLKs2Qeljg.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                            fuk7RfLrD3.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                            Ljrprfl3BH.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                            DPlvBkg4aj.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                            https://veryfast.io/?ap=adw&as=g_d_fast_in&dm%5Bads%5D=new_static&dm%5Btype%5D=dis&gad_source=5&gclid=EAIaIQobChMIgp352NzmigMVZAOzAB0wMA8oEAEYASAAEgI_hfD_BwEGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                            web55.mp4.htaGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                            Rgr8LJz.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                            No context
                                                                                                                                                                                            No created / dropped files found
                                                                                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                            Entropy (8bit):7.948155105057363
                                                                                                                                                                                            TrID:
                                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                            File name:P2V7Mr3DUF.exe
                                                                                                                                                                                            File size:1'871'360 bytes
                                                                                                                                                                                            MD5:110012cdf8fae9fdf6a917ce78ea93ca
                                                                                                                                                                                            SHA1:d290732f03ffa047ab80ead03305a797b0ba3e77
                                                                                                                                                                                            SHA256:66544fcaa9e5fd43b2250477fc3bcddd1059718b28fdbc3d8b6723943928a483
                                                                                                                                                                                            SHA512:30e2424aa956e0e4a4196cba50de07dad311b9a4e2064c1f8944a8ab4683e4d844efce015ec7de126dd92dd5bcb9d02a3294b141edcb4e5b84bb29b0281c9a29
                                                                                                                                                                                            SSDEEP:49152:/Rk9qL6raptkeS8MzHWFPZBE3+eq3YxTS:pk+DptkQMiFPTE3NJ
                                                                                                                                                                                            TLSH:C08533357E6F7377C2F0BEF6086E96438642E3104F1F74A6324A49996D13BA6183990B
                                                                                                                                                                                            File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...TQ}g.................(............I...........@...........................I.....X:....@.................................Y`..m..
                                                                                                                                                                                            Icon Hash:00928e8e8686b000
                                                                                                                                                                                            Entrypoint:0x89b000
                                                                                                                                                                                            Entrypoint Section:.taggant
                                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                            DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                            Time Stamp:0x677D5154 [Tue Jan 7 16:07:48 2025 UTC]
                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                            OS Version Major:6
                                                                                                                                                                                            OS Version Minor:0
                                                                                                                                                                                            File Version Major:6
                                                                                                                                                                                            File Version Minor:0
                                                                                                                                                                                            Subsystem Version Major:6
                                                                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                                                                            Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                                            Instruction
                                                                                                                                                                                            jmp 00007F0BBC8C646Ah
                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x560590x6d.idata
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x550000x2b0.rsrc
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x561f80x8.idata
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                            0x10000x540000x27c0048b7d8e6b4653ff243b341eebfd85602False0.9977090703616353data7.98200153000811IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                            .rsrc0x550000x2b00x200218115c9c308e29afe05cc5a3bd158c0False0.796875data6.081299225280876IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                            .idata 0x560000x10000x20020eae372ffdb39486b5a3eec1e928253False0.154296875data1.0789976601211375IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                            0x570000x2a50000x200050ec1057f1ea63424b6b09046fc9402unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                            moxejxev0x2fc0000x19e0000x19d400e4fde345e5b2d95a782d610a3b5aa5b1False0.994248147307925data7.9537846812043025IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                            ttihhytk0x49a0000x10000x600de9d7efc487575f3bfc2ab052402c0a2False0.5904947916666666data5.056524453344602IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                            .taggant0x49b0000x30000x2200cf9f03a68cdb54b759decce481e79f2eFalse0.0759420955882353DOS executable (COM)0.9277009024723581IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                            RT_MANIFEST0x4990b00x256ASCII text, with CRLF line terminators0.5100334448160535
                                                                                                                                                                                            DLLImport
                                                                                                                                                                                            kernel32.dlllstrcpy
                                                                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                            2025-01-09T08:43:12.412269+01002059051ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (soundtappysk .shop)1192.168.2.7635591.1.1.153UDP
                                                                                                                                                                                            2025-01-09T08:43:12.422948+01002059041ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (femalsabler .shop)1192.168.2.7519931.1.1.153UDP
                                                                                                                                                                                            2025-01-09T08:43:12.462291+01002059035ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (apporholis .shop)1192.168.2.7574371.1.1.153UDP
                                                                                                                                                                                            2025-01-09T08:43:12.472358+01002059039ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (crowdwarek .shop)1192.168.2.7621821.1.1.153UDP
                                                                                                                                                                                            2025-01-09T08:43:12.482080+01002059057ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (versersleep .shop)1192.168.2.7642201.1.1.153UDP
                                                                                                                                                                                            2025-01-09T08:43:12.502453+01002059037ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (chipdonkeruz .shop)1192.168.2.7603741.1.1.153UDP
                                                                                                                                                                                            2025-01-09T08:43:12.520722+01002059043ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (handscreamny .shop)1192.168.2.7500401.1.1.153UDP
                                                                                                                                                                                            2025-01-09T08:43:12.530838+01002059049ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (robinsharez .shop)1192.168.2.7502771.1.1.153UDP
                                                                                                                                                                                            2025-01-09T08:43:13.205078+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749699104.102.49.254443TCP
                                                                                                                                                                                            2025-01-09T08:43:13.836799+01002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.749699104.102.49.254443TCP
                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                            Jan 9, 2025 08:43:12.572652102 CET49699443192.168.2.7104.102.49.254
                                                                                                                                                                                            Jan 9, 2025 08:43:12.572700977 CET44349699104.102.49.254192.168.2.7
                                                                                                                                                                                            Jan 9, 2025 08:43:12.572767019 CET49699443192.168.2.7104.102.49.254
                                                                                                                                                                                            Jan 9, 2025 08:43:12.575309038 CET49699443192.168.2.7104.102.49.254
                                                                                                                                                                                            Jan 9, 2025 08:43:12.575326920 CET44349699104.102.49.254192.168.2.7
                                                                                                                                                                                            Jan 9, 2025 08:43:13.204946995 CET44349699104.102.49.254192.168.2.7
                                                                                                                                                                                            Jan 9, 2025 08:43:13.205077887 CET49699443192.168.2.7104.102.49.254
                                                                                                                                                                                            Jan 9, 2025 08:43:13.251564026 CET49699443192.168.2.7104.102.49.254
                                                                                                                                                                                            Jan 9, 2025 08:43:13.251590014 CET44349699104.102.49.254192.168.2.7
                                                                                                                                                                                            Jan 9, 2025 08:43:13.251936913 CET44349699104.102.49.254192.168.2.7
                                                                                                                                                                                            Jan 9, 2025 08:43:13.299382925 CET49699443192.168.2.7104.102.49.254
                                                                                                                                                                                            Jan 9, 2025 08:43:13.440095901 CET49699443192.168.2.7104.102.49.254
                                                                                                                                                                                            Jan 9, 2025 08:43:13.483329058 CET44349699104.102.49.254192.168.2.7
                                                                                                                                                                                            Jan 9, 2025 08:43:13.836832047 CET44349699104.102.49.254192.168.2.7
                                                                                                                                                                                            Jan 9, 2025 08:43:13.836858988 CET44349699104.102.49.254192.168.2.7
                                                                                                                                                                                            Jan 9, 2025 08:43:13.836889982 CET44349699104.102.49.254192.168.2.7
                                                                                                                                                                                            Jan 9, 2025 08:43:13.836909056 CET44349699104.102.49.254192.168.2.7
                                                                                                                                                                                            Jan 9, 2025 08:43:13.836944103 CET44349699104.102.49.254192.168.2.7
                                                                                                                                                                                            Jan 9, 2025 08:43:13.836952925 CET49699443192.168.2.7104.102.49.254
                                                                                                                                                                                            Jan 9, 2025 08:43:13.836987972 CET44349699104.102.49.254192.168.2.7
                                                                                                                                                                                            Jan 9, 2025 08:43:13.837019920 CET49699443192.168.2.7104.102.49.254
                                                                                                                                                                                            Jan 9, 2025 08:43:13.837059021 CET49699443192.168.2.7104.102.49.254
                                                                                                                                                                                            Jan 9, 2025 08:43:13.919708967 CET44349699104.102.49.254192.168.2.7
                                                                                                                                                                                            Jan 9, 2025 08:43:13.919750929 CET44349699104.102.49.254192.168.2.7
                                                                                                                                                                                            Jan 9, 2025 08:43:13.919779062 CET44349699104.102.49.254192.168.2.7
                                                                                                                                                                                            Jan 9, 2025 08:43:13.919868946 CET49699443192.168.2.7104.102.49.254
                                                                                                                                                                                            Jan 9, 2025 08:43:13.920136929 CET49699443192.168.2.7104.102.49.254
                                                                                                                                                                                            Jan 9, 2025 08:43:13.923861980 CET49699443192.168.2.7104.102.49.254
                                                                                                                                                                                            Jan 9, 2025 08:43:13.923882008 CET44349699104.102.49.254192.168.2.7
                                                                                                                                                                                            Jan 9, 2025 08:43:13.923892021 CET49699443192.168.2.7104.102.49.254
                                                                                                                                                                                            Jan 9, 2025 08:43:13.923897028 CET44349699104.102.49.254192.168.2.7
                                                                                                                                                                                            Jan 9, 2025 08:43:31.916218042 CET6334453192.168.2.71.1.1.1
                                                                                                                                                                                            Jan 9, 2025 08:43:31.921076059 CET53633441.1.1.1192.168.2.7
                                                                                                                                                                                            Jan 9, 2025 08:43:31.921212912 CET6334453192.168.2.71.1.1.1
                                                                                                                                                                                            Jan 9, 2025 08:43:31.926388025 CET53633441.1.1.1192.168.2.7
                                                                                                                                                                                            Jan 9, 2025 08:43:32.369597912 CET6334453192.168.2.71.1.1.1
                                                                                                                                                                                            Jan 9, 2025 08:43:32.374591112 CET53633441.1.1.1192.168.2.7
                                                                                                                                                                                            Jan 9, 2025 08:43:32.374964952 CET6334453192.168.2.71.1.1.1
                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                            Jan 9, 2025 08:43:12.394989967 CET5940853192.168.2.71.1.1.1
                                                                                                                                                                                            Jan 9, 2025 08:43:12.404491901 CET53594081.1.1.1192.168.2.7
                                                                                                                                                                                            Jan 9, 2025 08:43:12.412269115 CET6355953192.168.2.71.1.1.1
                                                                                                                                                                                            Jan 9, 2025 08:43:12.421081066 CET53635591.1.1.1192.168.2.7
                                                                                                                                                                                            Jan 9, 2025 08:43:12.422947884 CET5199353192.168.2.71.1.1.1
                                                                                                                                                                                            Jan 9, 2025 08:43:12.431617975 CET53519931.1.1.1192.168.2.7
                                                                                                                                                                                            Jan 9, 2025 08:43:12.462291002 CET5743753192.168.2.71.1.1.1
                                                                                                                                                                                            Jan 9, 2025 08:43:12.470758915 CET53574371.1.1.1192.168.2.7
                                                                                                                                                                                            Jan 9, 2025 08:43:12.472357988 CET6218253192.168.2.71.1.1.1
                                                                                                                                                                                            Jan 9, 2025 08:43:12.481012106 CET53621821.1.1.1192.168.2.7
                                                                                                                                                                                            Jan 9, 2025 08:43:12.482079983 CET6422053192.168.2.71.1.1.1
                                                                                                                                                                                            Jan 9, 2025 08:43:12.490935087 CET53642201.1.1.1192.168.2.7
                                                                                                                                                                                            Jan 9, 2025 08:43:12.502453089 CET6037453192.168.2.71.1.1.1
                                                                                                                                                                                            Jan 9, 2025 08:43:12.510921955 CET53603741.1.1.1192.168.2.7
                                                                                                                                                                                            Jan 9, 2025 08:43:12.520721912 CET5004053192.168.2.71.1.1.1
                                                                                                                                                                                            Jan 9, 2025 08:43:12.529263973 CET53500401.1.1.1192.168.2.7
                                                                                                                                                                                            Jan 9, 2025 08:43:12.530838013 CET5027753192.168.2.71.1.1.1
                                                                                                                                                                                            Jan 9, 2025 08:43:12.539900064 CET53502771.1.1.1192.168.2.7
                                                                                                                                                                                            Jan 9, 2025 08:43:12.542788029 CET5873753192.168.2.71.1.1.1
                                                                                                                                                                                            Jan 9, 2025 08:43:12.549983025 CET53587371.1.1.1192.168.2.7
                                                                                                                                                                                            Jan 9, 2025 08:43:31.915776014 CET53529331.1.1.1192.168.2.7
                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                            Jan 9, 2025 08:43:12.394989967 CET192.168.2.71.1.1.10x9adaStandard query (0)letterdrive.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 9, 2025 08:43:12.412269115 CET192.168.2.71.1.1.10x660bStandard query (0)soundtappysk.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 9, 2025 08:43:12.422947884 CET192.168.2.71.1.1.10xe150Standard query (0)femalsabler.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 9, 2025 08:43:12.462291002 CET192.168.2.71.1.1.10x72f7Standard query (0)apporholis.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 9, 2025 08:43:12.472357988 CET192.168.2.71.1.1.10x7f40Standard query (0)crowdwarek.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 9, 2025 08:43:12.482079983 CET192.168.2.71.1.1.10x5197Standard query (0)versersleep.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 9, 2025 08:43:12.502453089 CET192.168.2.71.1.1.10x3149Standard query (0)chipdonkeruz.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 9, 2025 08:43:12.520721912 CET192.168.2.71.1.1.10xdb4eStandard query (0)handscreamny.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 9, 2025 08:43:12.530838013 CET192.168.2.71.1.1.10xc4aeStandard query (0)robinsharez.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 9, 2025 08:43:12.542788029 CET192.168.2.71.1.1.10x98aaStandard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                            Jan 9, 2025 08:43:12.404491901 CET1.1.1.1192.168.2.70x9adaName error (3)letterdrive.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 9, 2025 08:43:12.421081066 CET1.1.1.1192.168.2.70x660bName error (3)soundtappysk.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 9, 2025 08:43:12.431617975 CET1.1.1.1192.168.2.70xe150Name error (3)femalsabler.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 9, 2025 08:43:12.470758915 CET1.1.1.1192.168.2.70x72f7Name error (3)apporholis.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 9, 2025 08:43:12.481012106 CET1.1.1.1192.168.2.70x7f40Name error (3)crowdwarek.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 9, 2025 08:43:12.490935087 CET1.1.1.1192.168.2.70x5197Name error (3)versersleep.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 9, 2025 08:43:12.510921955 CET1.1.1.1192.168.2.70x3149Name error (3)chipdonkeruz.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 9, 2025 08:43:12.529263973 CET1.1.1.1192.168.2.70xdb4eName error (3)handscreamny.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 9, 2025 08:43:12.539900064 CET1.1.1.1192.168.2.70xc4aeName error (3)robinsharez.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 9, 2025 08:43:12.549983025 CET1.1.1.1192.168.2.70x98aaNo error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                                                                                            • steamcommunity.com
                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            0192.168.2.749699104.102.49.2544436496C:\Users\user\Desktop\P2V7Mr3DUF.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-09 07:43:13 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                            Host: steamcommunity.com
                                                                                                                                                                                            2025-01-09 07:43:13 UTC1905INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                            Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                            Date: Thu, 09 Jan 2025 07:43:13 GMT
                                                                                                                                                                                            Content-Length: 25665
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Set-Cookie: sessionid=6f98276bb16ed8854225a9c6; Path=/; Secure; SameSite=None
                                                                                                                                                                                            Set-Cookie: steamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                            2025-01-09 07:43:13 UTC14479INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e
                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><title>
                                                                                                                                                                                            2025-01-09 07:43:13 UTC11186INData Raw: 3f 6c 3d 6b 6f 72 65 61 6e 61 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 6b 6f 72 65 61 6e 61 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e ed 95 9c ea b5 ad ec 96 b4 20 28 4b 6f 72 65 61 6e 29 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 5f 6d 65 6e 75 5f 69 74 65 6d 20 74 69 67 68 74 22 20 68 72 65 66 3d 22 3f 6c 3d 74 68 61 69 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 74 68 61 69 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e e0 b9 84 e0 b8 97 e0 b8 a2 20 28 54 68 61 69 29 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                                                                                                                                                                            Data Ascii: ?l=koreana" onclick="ChangeLanguage( 'koreana' ); return false;"> (Korean)</a><a class="popup_menu_item tight" href="?l=thai" onclick="ChangeLanguage( 'thai' ); return false;"> (Thai)</a>


                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                            Start time:02:43:10
                                                                                                                                                                                            Start date:09/01/2025
                                                                                                                                                                                            Path:C:\Users\user\Desktop\P2V7Mr3DUF.exe
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\P2V7Mr3DUF.exe"
                                                                                                                                                                                            Imagebase:0xe70000
                                                                                                                                                                                            File size:1'871'360 bytes
                                                                                                                                                                                            MD5 hash:110012CDF8FAE9FDF6A917CE78EA93CA
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Reset < >

                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                              Execution Coverage:1.6%
                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                              Signature Coverage:25%
                                                                                                                                                                                              Total number of Nodes:68
                                                                                                                                                                                              Total number of Limit Nodes:5
                                                                                                                                                                                              execution_graph 14138 eb06eb 14139 eb072e 14138->14139 14140 eb070c 14138->14140 14140->14139 14142 eb02c0 LdrInitializeThunk 14140->14142 14142->14139 14164 ea9f9a 14167 ea9fa2 14164->14167 14166 ea9faa 14167->14166 14168 eb02c0 LdrInitializeThunk 14167->14168 14168->14167 14169 eb09b8 14170 eb09d0 14169->14170 14171 eb0a3e 14170->14171 14175 eb02c0 LdrInitializeThunk 14170->14175 14174 eb0a8e 14171->14174 14176 eb02c0 LdrInitializeThunk 14171->14176 14175->14171 14176->14174 14177 e7ab12 14178 e7ab22 14177->14178 14179 e7ab3d WSAStartup 14178->14179 14180 eb0cde 14181 eb0ce8 14180->14181 14182 eb0dae 14181->14182 14186 eb02c0 LdrInitializeThunk 14181->14186 14185 eb02c0 LdrInitializeThunk 14182->14185 14185->14182 14186->14182 14143 e78880 14147 e7888f 14143->14147 14144 e78ab5 ExitProcess 14145 e78a9e 14157 eb0240 14145->14157 14147->14144 14147->14145 14147->14147 14151 eaeb20 14147->14151 14149 e789cf 14149->14145 14154 e7ba80 FreeLibrary 14149->14154 14160 eb1850 14151->14160 14153 eaeb2a RtlAllocateHeap 14153->14149 14155 e7ba9c 14154->14155 14156 e7baa1 FreeLibrary 14155->14156 14156->14145 14162 eb1830 14157->14162 14159 eb0245 FreeLibrary 14159->14144 14161 eb1870 14160->14161 14161->14153 14161->14161 14163 eb1839 14162->14163 14163->14159 14192 eb3190 14193 eb31b0 14192->14193 14194 eb3298 14193->14194 14196 eb02c0 LdrInitializeThunk 14193->14196 14196->14194 14197 eb34d0 14198 eb34e9 14197->14198 14199 eb350f 14197->14199 14198->14199 14203 eb02c0 LdrInitializeThunk 14198->14203 14201 eb3538 14201->14199 14204 eb02c0 LdrInitializeThunk 14201->14204 14203->14201 14204->14199 14205 e7a69b 14206 e7a770 14205->14206 14206->14206 14211 e7b2b0 14206->14211 14208 e7a7b9 14209 e7b2b0 3 API calls 14208->14209 14210 e7a8d9 14209->14210 14213 e7b340 14211->14213 14214 e7b365 14213->14214 14215 eb0260 14213->14215 14214->14208 14216 eb029a 14215->14216 14217 eb0278 14215->14217 14218 eb0286 14215->14218 14219 eb02a5 14215->14219 14220 eaeb20 RtlAllocateHeap 14216->14220 14217->14218 14217->14219 14222 eb028b RtlReAllocateHeap 14218->14222 14224 eaeb40 14219->14224 14223 eb02a0 14220->14223 14222->14223 14223->14213 14225 eaeb53 14224->14225 14226 eaeb55 14224->14226 14225->14223 14227 eaeb5a RtlFreeHeap 14226->14227 14227->14223

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 4 e7b2b0-e7b338 5 e7b340-e7b349 4->5 5->5 6 e7b34b-e7b35e 5->6 8 e7b365-e7b367 6->8 9 e7b6b4-e7b6ff 6->9 10 e7b661-e7b6ab call e78040 6->10 11 e7b700-e7b74a 6->11 12 e7b36c-e7b5a5 6->12 13 e7b658-e7b65c 6->13 14 e7ba61-e7ba67 8->14 9->11 10->9 23 e7b750-e7b757 11->23 15 e7b5b0-e7b635 12->15 16 e7ba52-e7ba5e 13->16 20 e7ba70 14->20 15->15 21 e7b63b-e7b646 15->21 16->14 24 e7b64a-e7b651 21->24 23->20 25 e7ba23-e7ba30 23->25 26 e7b9a3-e7b9b5 23->26 27 e7b7e0-e7b7e6 23->27 28 e7b7a0-e7b7bd call eb1c40 23->28 29 e7b7ef-e7b7fd 23->29 30 e7b8ed-e7b902 call eb1c40 23->30 31 e7ba35-e7ba38 23->31 32 e7b934-e7b946 23->32 33 e7b773 23->33 34 e7b972-e7b976 23->34 35 e7ba72-e7ba79 23->35 36 e7b9fd-e7b9ff 23->36 37 e7b9bc-e7b9c2 call eb0260 23->37 38 e7b97b-e7b984 23->38 39 e7b779-e7b794 call eb1c40 23->39 40 e7ba06-e7ba0a 23->40 41 e7b7c5 23->41 42 e7b804-e7b80b 23->42 43 e7b904-e7b908 23->43 44 e7ba00 23->44 45 e7b80d-e7b81f 23->45 46 e7b90d-e7b92d 23->46 47 e7b94d-e7b954 23->47 48 e7b7cb-e7b7d1 23->48 49 e7ba49 23->49 50 e7ba11-e7ba16 23->50 51 e7b990-e7b994 23->51 52 e7b75e-e7b76c 23->52 53 e7ba1d 23->53 54 e7b8dc-e7b8e6 23->54 55 e7b95b-e7b970 call eb1c40 23->55 56 e7b9d8-e7b9f4 23->56 24->9 24->10 24->11 24->13 24->23 24->25 24->26 24->27 24->29 24->30 24->31 24->32 24->34 24->36 24->37 24->38 24->40 24->41 24->42 24->43 24->44 24->45 24->46 24->47 24->48 24->50 24->51 24->52 24->53 24->54 24->55 24->56 25->51 26->20 26->28 26->30 26->31 26->33 26->34 26->35 26->36 26->37 26->39 26->40 26->43 26->44 26->49 26->50 26->53 26->55 26->56 27->29 28->41 29->20 29->25 29->26 29->28 29->30 29->31 29->32 29->33 29->34 29->35 29->36 29->37 29->38 29->39 29->40 29->42 29->43 29->44 29->45 29->46 29->47 29->49 29->50 29->51 29->53 29->54 29->55 29->56 30->43 58 e7ba3f-e7ba42 31->58 32->20 32->25 32->26 32->28 32->30 32->31 32->33 32->34 32->35 32->36 32->37 32->38 32->39 32->40 32->43 32->44 32->47 32->49 32->50 32->51 32->53 32->55 32->56 34->31 36->44 65 e7b9c7-e7b9d1 37->65 38->51 39->28 40->20 40->28 40->30 40->31 40->33 40->34 40->35 40->39 40->43 40->49 40->50 40->53 40->55 41->48 63 e7b83c-e7b867 42->63 43->58 64 e7b820-e7b834 45->64 46->20 46->25 46->26 46->28 46->30 46->31 46->32 46->33 46->34 46->35 46->36 46->37 46->38 46->39 46->40 46->43 46->44 46->47 46->49 46->50 46->51 46->53 46->55 46->56 47->20 47->28 47->30 47->33 47->34 47->35 47->39 47->43 47->49 47->55 48->27 49->16 50->20 50->28 50->30 50->31 50->33 50->34 50->35 50->39 50->43 50->49 50->53 50->55 74 e7b99d 51->74 52->20 52->28 52->33 52->35 52->39 52->49 54->20 54->28 54->30 54->33 54->35 54->39 54->43 54->49 55->34 56->36 58->49 76 e7b870-e7b8b6 63->76 64->64 75 e7b836-e7b839 64->75 65->20 65->28 65->30 65->31 65->33 65->34 65->35 65->36 65->39 65->40 65->43 65->44 65->49 65->50 65->53 65->55 65->56 74->26 75->63 76->76 77 e7b8b8-e7b8d5 76->77 77->20 77->25 77->26 77->28 77->30 77->31 77->32 77->33 77->34 77->35 77->36 77->37 77->38 77->39 77->40 77->43 77->44 77->46 77->47 77->49 77->50 77->51 77->53 77->54 77->55 77->56
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: 6C(]$?_oY$@w@q$Bc*}$K{Du$`/()$fWpQ
                                                                                                                                                                                              • API String ID: 0-74227037
                                                                                                                                                                                              • Opcode ID: 011f23f945350f9b0d195ca6204b9902c4d35cc3f2b8e748c755d707ffb01efb
                                                                                                                                                                                              • Instruction ID: 827cec9ede73560daef6eb9e149f37ea8e5c4f57abea194c6493bf6bf47b8c7a
                                                                                                                                                                                              • Opcode Fuzzy Hash: 011f23f945350f9b0d195ca6204b9902c4d35cc3f2b8e748c755d707ffb01efb
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9E126AB5104B01CFD324CF26D891B97BBF5FB84315F108A2DD5AA9BAA4DB74A40ACF50

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 118 e78880-e78891 call eafba0 121 e78897-e7889e call ea85b0 118->121 122 e78ab5-e78abf ExitProcess 118->122 125 e788a4-e788c8 121->125 126 e78ab0 call eb0240 121->126 130 e788ce-e78972 125->130 131 e788ca-e788cc 125->131 126->122 134 e78974-e78997 130->134 135 e78999-e789a8 130->135 131->130 134->135 136 e789b0-e789c4 135->136 136->136 137 e789c6-e789f2 call eaeb20 136->137 140 e78a00-e78a3b 137->140 141 e78a74-e78a88 call e79ce0 140->141 142 e78a3d-e78a72 140->142 144 e78a8d-e78a92 141->144 142->140 145 e78a94-e78a99 call e7cdd0 call e7ba80 144->145 146 e78a9e-e78aa5 144->146 145->146 146->126 148 e78aa7-e78aad call e78170 146->148 148->126
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ExitProcess.KERNEL32(00000000), ref: 00E78AB8
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ExitProcess
                                                                                                                                                                                              • String ID: 6W01
                                                                                                                                                                                              • API String ID: 621844428-326071965
                                                                                                                                                                                              • Opcode ID: e64cd789c1a94a08a5e07d529f25a435012686d43ea1c3fb73922b863c1ed0d9
                                                                                                                                                                                              • Instruction ID: cee31022ff51ccd7ebc0c1674a66779940ac26fa3f066ea9a63277d68aab3f3e
                                                                                                                                                                                              • Opcode Fuzzy Hash: e64cd789c1a94a08a5e07d529f25a435012686d43ea1c3fb73922b863c1ed0d9
                                                                                                                                                                                              • Instruction Fuzzy Hash: C951B073A843040BD328AA759C4A357BAC74BC1314F1BD5399A49BF3D6ED78AC0543C1

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 175 e7aa36-e7aa5f 176 e7aa60-e7aa72 175->176 176->176 177 e7aa74-e7aa7b 176->177 180 e7aa00-e7aa12 177->180 180->180 181 e7aa14-e7aa2e 180->181
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: MO$MO
                                                                                                                                                                                              • API String ID: 0-3148518880
                                                                                                                                                                                              • Opcode ID: cc5007a9afc5a1a92ddbc57b365b9643c2690dea3e8be1b2c1c374541407f8ce
                                                                                                                                                                                              • Instruction ID: 60886446dc0526fa04f27a6d35db0abf801316d57641a434c442cde75b23a289
                                                                                                                                                                                              • Opcode Fuzzy Hash: cc5007a9afc5a1a92ddbc57b365b9643c2690dea3e8be1b2c1c374541407f8ce
                                                                                                                                                                                              • Instruction Fuzzy Hash: 20117C741042918BEF148F699D9566BBFA0EF46224F28E9989C856F38BC634C501CF65

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 206 eb02c0-eb02f2 LdrInitializeThunk
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • LdrInitializeThunk.NTDLL(00EB316E,?,0000002C,?,?,00000018,?,00000000,?,?,?,?,00000000,00000000), ref: 00EB02EE
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                              • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                              • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                                                                                                                              • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                              • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 68ad33b486a1672ec70d99b3eb79c367fa3d0bf085a0fbcc553053b6d9b4122e
                                                                                                                                                                                              • Instruction ID: 51f2e997f4efd28d5079163280d8940202073c84621e2ef3be3ae1dd598d93e3
                                                                                                                                                                                              • Opcode Fuzzy Hash: 68ad33b486a1672ec70d99b3eb79c367fa3d0bf085a0fbcc553053b6d9b4122e
                                                                                                                                                                                              • Instruction Fuzzy Hash: 0D11277065C3808FD318CF28DDC075BBBE2ABD6314F248A5CE5C627255DAB19909CBA6

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 183 eb0260-eb0271 184 eb029a-eb02a3 call eaeb20 183->184 185 eb0278-eb027f 183->185 186 eb0286-eb0298 call eb1850 RtlReAllocateHeap 183->186 187 eb02a5-eb02a6 call eaeb40 183->187 194 eb02b0-eb02b2 184->194 185->186 185->187 186->194 193 eb02ab-eb02ae 187->193 193->194
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • RtlReAllocateHeap.NTDLL(?,00000000,?,?,?,00000000,00E7B9C7,00000000,00000001), ref: 00EB0292
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                              • Opcode ID: c508a230a0606e92e99486a0c609348371680d8568f3473f75a1b7b264870d11
                                                                                                                                                                                              • Instruction ID: 693bb64cb1f791d825d8861b634528d9a823cbbdf8323f24b138f676fc4befa4
                                                                                                                                                                                              • Opcode Fuzzy Hash: c508a230a0606e92e99486a0c609348371680d8568f3473f75a1b7b264870d11
                                                                                                                                                                                              • Instruction Fuzzy Hash: 23E02B32404310AFC2152B347C29F9B36A8EFC6711F050935F40176221DB31F80585A2

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 195 e7ab12-e7ab5b call eb1c40 * 2 WSAStartup
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • WSAStartup.WS2_32(00000202), ref: 00E7AB46
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Startup
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 724789610-0
                                                                                                                                                                                              • Opcode ID: fb71ac7dfb65943a5c3f9abf3748806ef98738781ce80d7ee64cd345d29548d6
                                                                                                                                                                                              • Instruction ID: d04dcbc1fbcdd6fe85f131741a83e716185064fbee9f08e040401a9ac3e5b68f
                                                                                                                                                                                              • Opcode Fuzzy Hash: fb71ac7dfb65943a5c3f9abf3748806ef98738781ce80d7ee64cd345d29548d6
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1EE02B321D8104BFF28C6752FD0FC973A96BB82306B084318F81970177D511182D8A62

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 201 eaeb40-eaeb4c 202 eaeb53-eaeb54 201->202 203 eaeb55-eaeb67 call eb1850 RtlFreeHeap 201->203
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • RtlFreeHeap.NTDLL(?,00000000,?,00EB02AB,?,00E7B9C7,00000000,00000001), ref: 00EAEB60
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FreeHeap
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3298025750-0
                                                                                                                                                                                              • Opcode ID: b2c0e472f5e799a4e44f561e98fb911f400c950a8a7e14418ee6fb5277a31d09
                                                                                                                                                                                              • Instruction ID: 9bcb07ed49a2f2a07f550cb3520bc2a8bf394d955b20e13ae2e1de0bf348bb68
                                                                                                                                                                                              • Opcode Fuzzy Hash: b2c0e472f5e799a4e44f561e98fb911f400c950a8a7e14418ee6fb5277a31d09
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4CD0C931455522EFC6102B29BC25BC73BA5FF49760F0708A1F540BA0B4D765AC928AD0

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 207 eaeb20-eaeb37 call eb1850 RtlAllocateHeap
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(?,00000000,?,?,00EB02A0), ref: 00EAEB30
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                              • Opcode ID: cf7dccefea00d0730a831fdb2b95833443b00362e8b363b9345165166a61371b
                                                                                                                                                                                              • Instruction ID: 5d07f5c038325cbfc57cb6751898d5569bc5e86503525981e4ec9fc63c59d9a8
                                                                                                                                                                                              • Opcode Fuzzy Hash: cf7dccefea00d0730a831fdb2b95833443b00362e8b363b9345165166a61371b
                                                                                                                                                                                              • Instruction Fuzzy Hash: 76C04831046120ABCA146B15EC19FCA3BA8EF853A1F0200A5B104761B18661AC82CA94
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: &$&$($-$/$0$0$1$1$2$4$7$8$:$>$>$?$?$@$@$A$B$D$F$H$J$L$N$N$Q$V$X$\$^$`$b$d$f$f$h$h$j$l$n$n$p$q$r$t$v$x$x$z$|$}$~
                                                                                                                                                                                              • API String ID: 0-1862720121
                                                                                                                                                                                              • Opcode ID: fe6476972523ae40e05f3672d444eaaca2ef69f680912db625a5195f3fcb1d7a
                                                                                                                                                                                              • Instruction ID: a6a177b97986b5041ca70c78da767b7464163357206553dfca59fc51d04d5cdb
                                                                                                                                                                                              • Opcode Fuzzy Hash: fe6476972523ae40e05f3672d444eaaca2ef69f680912db625a5195f3fcb1d7a
                                                                                                                                                                                              • Instruction Fuzzy Hash: 16024F219087D989DB22C67C8C483CDBFA11B63324F1883DDD1E86B3D7D6B90646CB62
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: %$+$0$3$9$:$<$=$>$@%h$A$C$D$E$G$I$K$L$M$a$a$c$c$e$e$g$g$i$i$k$k$m$m$n$o$o$q$s$u$w$x$y${$}
                                                                                                                                                                                              • API String ID: 0-533244943
                                                                                                                                                                                              • Opcode ID: 3ebdaca742671d775246609b8d68994930643b081e8853f9ed6e8a2ec487f25c
                                                                                                                                                                                              • Instruction ID: 5fbc22a4b1123373124656858315f0af6467fb0c0809f8ebe3344c0982ba2ca5
                                                                                                                                                                                              • Opcode Fuzzy Hash: 3ebdaca742671d775246609b8d68994930643b081e8853f9ed6e8a2ec487f25c
                                                                                                                                                                                              • Instruction Fuzzy Hash: A6F160319087E98ADB22C63C8C443DDBFA15B56324F0847E9D0A97B3D2C7754B86CB62
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: $$*$-$1$2$4$5$7$<$=$=$=$@%h$F$F$G$H$I$O$S$S$T$U$Y$Z$]$_$c$e$f$i$i$j$j$r$s$t$w$x${$~
                                                                                                                                                                                              • API String ID: 0-1174496626
                                                                                                                                                                                              • Opcode ID: ce2d1808fbb952dd2f32807edacecc33fbd3d5d60cc262c4474ec8ef3a20b66a
                                                                                                                                                                                              • Instruction ID: 81c4f9658c0ff8294d0bdf6a43f03284aefae4d9e6583f644667e427d1aa1f1b
                                                                                                                                                                                              • Opcode Fuzzy Hash: ce2d1808fbb952dd2f32807edacecc33fbd3d5d60cc262c4474ec8ef3a20b66a
                                                                                                                                                                                              • Instruction Fuzzy Hash: AE223D219087EA8DDB32C67C88483CDBEA15B67224F1843D9D4F87B3D6C7750A46CB66
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000000E,00000000,00000000), ref: 00E951AA
                                                                                                                                                                                              • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000000E,00000000,00000000), ref: 00E95243
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: EnvironmentExpandStrings
                                                                                                                                                                                              • String ID: +$e$+$e$%\)R$,X*^$.T'j$1D6Z$:@&F$?P:V$C`<f$XY$]R
                                                                                                                                                                                              • API String ID: 237503144-3207516455
                                                                                                                                                                                              • Opcode ID: 18e8796b6d14e78c8f6173039f26f066adb5fe464ec9b485952da8d842f0bbf5
                                                                                                                                                                                              • Instruction ID: 0aeb51491672b2db88892b18b2fc14d01c7abe7e22f7bf7512dd005aa602e3e1
                                                                                                                                                                                              • Opcode Fuzzy Hash: 18e8796b6d14e78c8f6173039f26f066adb5fe464ec9b485952da8d842f0bbf5
                                                                                                                                                                                              • Instruction Fuzzy Hash: 15F1EEB12483409FD710DF69D89166BBBE0FFC5318F14992CE6D59B362E7B88906CB42
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: M$96$:;$%$F*R($[&h$$e?^$k"@ $n:T8$#~|$#~|
                                                                                                                                                                                              • API String ID: 0-2807872674
                                                                                                                                                                                              • Opcode ID: e93d7d4ff06c2aea58c421e0a3c386bf35ce6ae5ebc5e7549086cb4e1d70025a
                                                                                                                                                                                              • Instruction ID: d963b3d40107890ee9efdff7bc59ca1674cb2a42204a1a13a2118fee97c8d722
                                                                                                                                                                                              • Opcode Fuzzy Hash: e93d7d4ff06c2aea58c421e0a3c386bf35ce6ae5ebc5e7549086cb4e1d70025a
                                                                                                                                                                                              • Instruction Fuzzy Hash: 475211726483408BD714CF28C8917ABFBE1EF9A314F189A2DE4D59B391D774D806CB92
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: $@7F$(X#^$+\1R$-T,j$2E1G$4D2Z$8I>K$@%h$T`Sf$Wdz$&$$qs$uVw
                                                                                                                                                                                              • API String ID: 0-3626717919
                                                                                                                                                                                              • Opcode ID: aa8e7741363fb12235d43289362cab29b771acf0abc879e57de7b230ee1944cc
                                                                                                                                                                                              • Instruction ID: 1d05ae5a27f81fdf84080988e3be66d88822ff6a9e13ae54a451487d2cef102b
                                                                                                                                                                                              • Opcode Fuzzy Hash: aa8e7741363fb12235d43289362cab29b771acf0abc879e57de7b230ee1944cc
                                                                                                                                                                                              • Instruction Fuzzy Hash: 6B7260B4A05269CFDB24CF59D881BDDBBB2FB45300F1181E8C5496B362DB749A86CF80
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: $f$5&'d$@%h$O$~
                                                                                                                                                                                              • API String ID: 0-4288492715
                                                                                                                                                                                              • Opcode ID: 1bf766a8101e0f5ebba0a52aa376d52d55fd399bf8747f7262f1d799a173ac21
                                                                                                                                                                                              • Instruction ID: 554c1c648da97d52416fe25ddd2f919390dd915e71226897ab825eafab0341df
                                                                                                                                                                                              • Opcode Fuzzy Hash: 1bf766a8101e0f5ebba0a52aa376d52d55fd399bf8747f7262f1d799a173ac21
                                                                                                                                                                                              • Instruction Fuzzy Hash: 7882FF7150C3518BC324DF28C8917ABB7E1EF99318F289A6DE4CDAB291E734D905CB52
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 00E89CE7
                                                                                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 00E89D24
                                                                                                                                                                                                • Part of subcall function 00EB02C0: LdrInitializeThunk.NTDLL(00EB316E,?,0000002C,?,?,00000018,?,00000000,?,?,?,?,00000000,00000000), ref: 00EB02EE
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FreeLibrary$InitializeThunk
                                                                                                                                                                                              • String ID: ~|$@%h$SP$if$pv$tj$vt
                                                                                                                                                                                              • API String ID: 764372645-2569065962
                                                                                                                                                                                              • Opcode ID: 29407608817913bede6582a433d16a4b2e7fe647f397614d40deb547c3fb08c1
                                                                                                                                                                                              • Instruction ID: caf7f10361ca65d5c81d893be4b8d24dff22ac2a59543a59bf454e6d8f26325f
                                                                                                                                                                                              • Opcode Fuzzy Hash: 29407608817913bede6582a433d16a4b2e7fe647f397614d40deb547c3fb08c1
                                                                                                                                                                                              • Instruction Fuzzy Hash: EE62D670A093009FE7249B15C89177BB7D2EBC5318F28962CF4DDB72A6E371AC058B52
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: ?~$D6&$D6&$a39$oE1x$~kv)$$G#$0}7$0}7$0}7
                                                                                                                                                                                              • API String ID: 0-285040051
                                                                                                                                                                                              • Opcode ID: 392e589eaa92a96e681c2f459e6b7ba894607ef6b3ca44ce9b2d3e0eb0ee4f7f
                                                                                                                                                                                              • Instruction ID: 273cea9ec3ec7effbefccbed384a38a319b05420877155dbb3b5b576a1aeabb6
                                                                                                                                                                                              • Opcode Fuzzy Hash: 392e589eaa92a96e681c2f459e6b7ba894607ef6b3ca44ce9b2d3e0eb0ee4f7f
                                                                                                                                                                                              • Instruction Fuzzy Hash: 43B22CF36082049FE704AE2DEC8567ABBE9EFD4720F1A863DEAC4C7744E53558058693
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: 9?4<$@%h$BYQZ$DASS$F2}0$L$NR@:$R(RW$a
                                                                                                                                                                                              • API String ID: 0-3969290412
                                                                                                                                                                                              • Opcode ID: 1aeffb999dfef284cda0407a70fdbb72775c7288386eb59e14873034f576d1f4
                                                                                                                                                                                              • Instruction ID: 85068263d97c67580b729007f8cb49bf182cce5d658374d333292d3cd9ce26bf
                                                                                                                                                                                              • Opcode Fuzzy Hash: 1aeffb999dfef284cda0407a70fdbb72775c7288386eb59e14873034f576d1f4
                                                                                                                                                                                              • Instruction Fuzzy Hash: 21C236726083409FD7249F28C8957ABB7E5FF95314F188A2CE4DDA73A1EB349905CB42
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,00000000,?), ref: 00E958F4
                                                                                                                                                                                              • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,?,?), ref: 00E9595D
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: EnvironmentExpandStrings
                                                                                                                                                                                              • String ID: B"@$)RSP$=^"\$`J/H$rp
                                                                                                                                                                                              • API String ID: 237503144-816972838
                                                                                                                                                                                              • Opcode ID: 08cb87602ee5d8923b4f5da5dae21e9ecbae1d1f37bb80363972efc66cf8ffd3
                                                                                                                                                                                              • Instruction ID: 8012a5648738dd7d36424d6597be8c08b6f3d60ae06cfd3d53176b1bf51adc2f
                                                                                                                                                                                              • Opcode Fuzzy Hash: 08cb87602ee5d8923b4f5da5dae21e9ecbae1d1f37bb80363972efc66cf8ffd3
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1CA102B2E442198FDB10CFA9DC827EEBBB1FB84314F154168E515BB292D7759902CB90
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: @%h$J+$JW$]_$bX_^$r}$+5$/)$3=
                                                                                                                                                                                              • API String ID: 0-1501283490
                                                                                                                                                                                              • Opcode ID: 7e437b771233d1d2b6591a6f4177eaf7ad0fae487d827e4c9bb21e0d825df644
                                                                                                                                                                                              • Instruction ID: 9250feb44c04b7f383116bd6520457d3ecf8b72f3d9879196051f2f1f88dae8a
                                                                                                                                                                                              • Opcode Fuzzy Hash: 7e437b771233d1d2b6591a6f4177eaf7ad0fae487d827e4c9bb21e0d825df644
                                                                                                                                                                                              • Instruction Fuzzy Hash: CED1BDB461C3409FE7248F25D881B6BB7E2FFC6304F549A2CE1D5AB291D7709809CB52
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: "G_$_<'$a"7?$f~?$yWou${Ef7$!u~$3?7
                                                                                                                                                                                              • API String ID: 0-4163861467
                                                                                                                                                                                              • Opcode ID: 21edf50eadab709b7c68a6792637062b363daf0082588c965fec7837d2d93ee4
                                                                                                                                                                                              • Instruction ID: 693c70029dfba8a99909ad1160aa33ecbb1751108411ae7927c8478b1fdc09cc
                                                                                                                                                                                              • Opcode Fuzzy Hash: 21edf50eadab709b7c68a6792637062b363daf0082588c965fec7837d2d93ee4
                                                                                                                                                                                              • Instruction Fuzzy Hash: B3B2F7F3A0C2049FE704AE2DEC8567ABBE9EF94720F16493DEAC4C7744E63558018796
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: *H%N$+P%V$,X0^$,\/b$2T'Z$4D"J$C`6f$C`6f
                                                                                                                                                                                              • API String ID: 0-102253164
                                                                                                                                                                                              • Opcode ID: 8360b621baa5fc8372920cdfa707b4ab66ac5b9e01c272f3f113c3c6640bfa26
                                                                                                                                                                                              • Instruction ID: 4c27d88f796b9b3d872d2329d41bb5ba2e92230caddef147ed500ac9893684bd
                                                                                                                                                                                              • Opcode Fuzzy Hash: 8360b621baa5fc8372920cdfa707b4ab66ac5b9e01c272f3f113c3c6640bfa26
                                                                                                                                                                                              • Instruction Fuzzy Hash: 11322BB19006158BCB24DF24C892777B7B2FF96318F28929CD8496F395E775A802C7E1
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: "G3A$%K9U$2W<Q$<O)I$>C;M$>C;M"G3A$?S2]$?_%Y
                                                                                                                                                                                              • API String ID: 0-2668584225
                                                                                                                                                                                              • Opcode ID: 258141750aa8b97d14d0318fbb11b2511848730231ae5f73738f4db6a30a44fc
                                                                                                                                                                                              • Instruction ID: 01794974809fa8970331262e9ee5c70acaec2163c6bb6e87e702bd6b9e2ff075
                                                                                                                                                                                              • Opcode Fuzzy Hash: 258141750aa8b97d14d0318fbb11b2511848730231ae5f73738f4db6a30a44fc
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1AE11FB55083008BC724DF64C89276BB7F1EFD2318F099A5CE8D69B3A4E3359905CB92
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: 2nUy$G.n$`Wq7$g)_$jh~&$z}_$lL3
                                                                                                                                                                                              • API String ID: 0-3475535457
                                                                                                                                                                                              • Opcode ID: 290050929f1b7e6c30f66a34942cc357b7db0eb20a6661c94555f3ce47f7a695
                                                                                                                                                                                              • Instruction ID: a89f5e4d8efabd9c2176e41bc86a616222334c0b9d09569cb9edb294d95ffd0a
                                                                                                                                                                                              • Opcode Fuzzy Hash: 290050929f1b7e6c30f66a34942cc357b7db0eb20a6661c94555f3ce47f7a695
                                                                                                                                                                                              • Instruction Fuzzy Hash: D9B2E6F360C2049FE304AE29EC85A7AFBE9EBD4720F16853DE6C5C3744EA7558018697
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: +$<$@%h$H)G+$NmNo$]a_c$tu
                                                                                                                                                                                              • API String ID: 0-1513695675
                                                                                                                                                                                              • Opcode ID: de437e2959a2c5e17c5f6a5c2a8643adab1efe9ec31da9678f8aad8f830283a0
                                                                                                                                                                                              • Instruction ID: 0064c2f9aa3bfcffb128dea4d5fc07b72b0ceafd84311d332f57f1ced54f8c47
                                                                                                                                                                                              • Opcode Fuzzy Hash: de437e2959a2c5e17c5f6a5c2a8643adab1efe9ec31da9678f8aad8f830283a0
                                                                                                                                                                                              • Instruction Fuzzy Hash: 7752F4701093408FD7249F28C95177BB7E1FF85318F689A5CE4DEAB2A1DB34A805CB52
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: &#|{$.T*f$6y~$<q$E{{[$Ff;z
                                                                                                                                                                                              • API String ID: 0-1799893366
                                                                                                                                                                                              • Opcode ID: 4fb8a79f4e65907f89de7c4751c7bed4db8fcfee8f46f987f0ccb8dcbb77e4f7
                                                                                                                                                                                              • Instruction ID: 5bbee8656d0e18583cc362ff2d86974efec6eb0d9c06ef5921fa2cde2809fa65
                                                                                                                                                                                              • Opcode Fuzzy Hash: 4fb8a79f4e65907f89de7c4751c7bed4db8fcfee8f46f987f0ccb8dcbb77e4f7
                                                                                                                                                                                              • Instruction Fuzzy Hash: E7B229F3A0C2049FE304AE2DEC8577AB7D9EF94760F1A853DEAC4C3744E93598058696
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: .*nm$6#,K$@+{^$a-$cK?$N|z
                                                                                                                                                                                              • API String ID: 0-457224470
                                                                                                                                                                                              • Opcode ID: 80415e42668be1da5282c12380379d5c3c26bbecc283f7a88613f957a4dba44a
                                                                                                                                                                                              • Instruction ID: 2895e9d03f1f7a5d49d932477044db1568329df29ecb3a0cb16e94041f71e054
                                                                                                                                                                                              • Opcode Fuzzy Hash: 80415e42668be1da5282c12380379d5c3c26bbecc283f7a88613f957a4dba44a
                                                                                                                                                                                              • Instruction Fuzzy Hash: F1B227F360C204AFE304AE2DEC8577ABBE9EB94320F1A453DE6C4C7744EA7558058697
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: Kci$RP$cz0V${pgw$Kt$QI`
                                                                                                                                                                                              • API String ID: 0-2655404324
                                                                                                                                                                                              • Opcode ID: 4eb95e3a2dd205c72f02fb08eff15dce2874ef0e9128e7e7714032e9ac08a0e9
                                                                                                                                                                                              • Instruction ID: c86b38934daa710ef689cde0b262dbb92625f4486343effa400b50528cbfdfe2
                                                                                                                                                                                              • Opcode Fuzzy Hash: 4eb95e3a2dd205c72f02fb08eff15dce2874ef0e9128e7e7714032e9ac08a0e9
                                                                                                                                                                                              • Instruction Fuzzy Hash: D442E4F360C304AFE304AE29EC8567AFBE9EF94620F16492DE6C5C3344E67598448697
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                              • String ID: @%h$S"(w$S"(w$d5fg$d5fg$f
                                                                                                                                                                                              • API String ID: 2994545307-1715149098
                                                                                                                                                                                              • Opcode ID: d51af249b30e60b4c19417ed0f613daa398c2e3ba2432fd570a12917661d6d0c
                                                                                                                                                                                              • Instruction ID: 2a1c79d5f5926aff2c09b5c3d035946f3b52f252b251d5297c92b085fca2115c
                                                                                                                                                                                              • Opcode Fuzzy Hash: d51af249b30e60b4c19417ed0f613daa398c2e3ba2432fd570a12917661d6d0c
                                                                                                                                                                                              • Instruction Fuzzy Hash: DF12D371A093519FC724CF58C890A2BBBE1AFCA314F14963DF4A56B3A5D770EC058B92
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: L-zn$PR{$[v;o$fX@R$~|7
                                                                                                                                                                                              • API String ID: 0-2180248742
                                                                                                                                                                                              • Opcode ID: 3c73c82062238a6f6c7b7f32efa408608f1bd0fd3347bee6bc128ee3c7de14d6
                                                                                                                                                                                              • Instruction ID: e951836868c27883d22bd36d962409dbb0ef2d97a7927a108d65adb3e9418b06
                                                                                                                                                                                              • Opcode Fuzzy Hash: 3c73c82062238a6f6c7b7f32efa408608f1bd0fd3347bee6bc128ee3c7de14d6
                                                                                                                                                                                              • Instruction Fuzzy Hash: B0B208F390C2149FE3046E2DEC8567AF7E9EF94760F1A4A2DEAC4C3740E93558058697
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: 8)*6$8)*6$:33F$Ds$]f$}v
                                                                                                                                                                                              • API String ID: 0-771823803
                                                                                                                                                                                              • Opcode ID: 2c2d5fb10fc0a1f9bdda587f2fc3d5dcad5f2b56362adf3da216e082b2a78021
                                                                                                                                                                                              • Instruction ID: cf9009ad09a75203d369af996ddb0c72519417920c878e4d855c028879e17d6e
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2c2d5fb10fc0a1f9bdda587f2fc3d5dcad5f2b56362adf3da216e082b2a78021
                                                                                                                                                                                              • Instruction Fuzzy Hash: 2EB1167520D3848BC324CF6884647AFBBE1AFD2308F58D92CE4D96B352D775890ACB56
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: SW$ZN^_$kYw_$nW$VS
                                                                                                                                                                                              • API String ID: 0-3934421308
                                                                                                                                                                                              • Opcode ID: cf951fe38a0d5b1dfafc446f9d829b3aa33405ac73891850cbf01920c76cac74
                                                                                                                                                                                              • Instruction ID: 5d1c18d374f5eaa9158eaa313d88056e4683b8b3f33f4392e653682b519792ee
                                                                                                                                                                                              • Opcode Fuzzy Hash: cf951fe38a0d5b1dfafc446f9d829b3aa33405ac73891850cbf01920c76cac74
                                                                                                                                                                                              • Instruction Fuzzy Hash: 18A237F360C2049FE304AE2DEC8567AFBE9EFD4720F1A453DEAC483744EA7558058696
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: )RSP$=^"\$B:$C@$K3$bX_^
                                                                                                                                                                                              • API String ID: 0-3030200349
                                                                                                                                                                                              • Opcode ID: a1eea0b5fc0f594c6aabfb0a1b2e616d88fec77411a37adf0bf3a56077b67c9c
                                                                                                                                                                                              • Instruction ID: 44032e7cf8f51f338d60d0c2d0b8e38cd25df8bab5012f72e9bc95908e112fc3
                                                                                                                                                                                              • Opcode Fuzzy Hash: a1eea0b5fc0f594c6aabfb0a1b2e616d88fec77411a37adf0bf3a56077b67c9c
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8CB100B6E002188FDB20CF69CC427DEBBB1FB85314F1981A9E518BB252D77459468F91
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: "#$H}}C$J'N!$LMR|$vu~r
                                                                                                                                                                                              • API String ID: 0-1530353048
                                                                                                                                                                                              • Opcode ID: c71febfb2347d850c1782bd91cd0f142319d547c3d82a353475b94198bc620bf
                                                                                                                                                                                              • Instruction ID: 5cb3ff705ccd945de4803290e397f3a39db28420bb45dca517ea10bd7b08d30c
                                                                                                                                                                                              • Opcode Fuzzy Hash: c71febfb2347d850c1782bd91cd0f142319d547c3d82a353475b94198bc620bf
                                                                                                                                                                                              • Instruction Fuzzy Hash: D6E17BB150C381CFCB108F28988126BB7E1AFD7308F18496DE9D9AB252DB35D809CB52
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: )$)$IDAT$IEND$IHDR
                                                                                                                                                                                              • API String ID: 0-3469842109
                                                                                                                                                                                              • Opcode ID: 4d1d2fa99b711168bc8d3410da2745b5de510f734064856c7cd50c9782f0bfea
                                                                                                                                                                                              • Instruction ID: f2e4199c909e81733ffbd777a3d63c2bf5d0f550ee4cc4fb33724ac8b2aeb5dc
                                                                                                                                                                                              • Opcode Fuzzy Hash: 4d1d2fa99b711168bc8d3410da2745b5de510f734064856c7cd50c9782f0bfea
                                                                                                                                                                                              • Instruction Fuzzy Hash: C50225B05083948FD704CF29D89076BBBE1EB95304F14862EF989AB3D2D774D908CB92
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: >)gM$[Ew}$Wgw$z;
                                                                                                                                                                                              • API String ID: 0-726255941
                                                                                                                                                                                              • Opcode ID: dd369f5deee5bae043ff20d1f57868ef1b4c3b5345e8e8a045cd56f5deb7c154
                                                                                                                                                                                              • Instruction ID: 0ee23cb3121ca8d7a5df7277face06d0171238aec4b5d0c7a3a0de3e5fa3bd51
                                                                                                                                                                                              • Opcode Fuzzy Hash: dd369f5deee5bae043ff20d1f57868ef1b4c3b5345e8e8a045cd56f5deb7c154
                                                                                                                                                                                              • Instruction Fuzzy Hash: C0B206F360C200AFE3046E69EC8567ABBE5EF94720F1A493DEAC4C7744EA7558018797
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: !oW1$#"2.$C$P$RRP\
                                                                                                                                                                                              • API String ID: 0-2182630447
                                                                                                                                                                                              • Opcode ID: 9e5b2cc2ab5d07adaa8a414532c7643901df2a50596dff6e5731d4bc268ab305
                                                                                                                                                                                              • Instruction ID: 3ccb3c8af00166681f163b49440fb3b9edb7a027fc97ff48b665dfbdd74c3a7b
                                                                                                                                                                                              • Opcode Fuzzy Hash: 9e5b2cc2ab5d07adaa8a414532c7643901df2a50596dff6e5731d4bc268ab305
                                                                                                                                                                                              • Instruction Fuzzy Hash: B8C1147121C3924BD3258F29C49176BBFE2AFD3304F18996DE4D84B386D779850ACB92
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: ,fbV$d~`}$lvhu$ooKv$sf
                                                                                                                                                                                              • API String ID: 0-4157365443
                                                                                                                                                                                              • Opcode ID: 44c1d794aaef76b1c149b4a85e55dc415936ac9b80dfc7f9bf06849b5a9083bb
                                                                                                                                                                                              • Instruction ID: 07c496a5d163e65a264207a1eb016a166c00059b5018f768a706fd4c3c50769e
                                                                                                                                                                                              • Opcode Fuzzy Hash: 44c1d794aaef76b1c149b4a85e55dc415936ac9b80dfc7f9bf06849b5a9083bb
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1EE13AB150C3418FD724CF28C8917ABB7E2AFD1304F18896CE5D997252E679E908CB93
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: &W-Q$9Y$?C*]$|qay$~wxH
                                                                                                                                                                                              • API String ID: 0-1959178137
                                                                                                                                                                                              • Opcode ID: a476c36bd10d0954fc9a3b4f8fa4518db0020601f94c6e2bd33551de8c4dd2e1
                                                                                                                                                                                              • Instruction ID: 8312c353d1a0416da56d5a214061200e9d0bf16b98e2c2c6cfd8c61726063105
                                                                                                                                                                                              • Opcode Fuzzy Hash: a476c36bd10d0954fc9a3b4f8fa4518db0020601f94c6e2bd33551de8c4dd2e1
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9CB1F5756087818BD329CF2AC890762BBF2FF96304B18D1ADD4D65BB46D734A406CB91
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: *+$kh$nz${u
                                                                                                                                                                                              • API String ID: 0-424779605
                                                                                                                                                                                              • Opcode ID: 0913d186a452eb086749008dc31357c488ddea92e637e2484cd47a3ca53a62ab
                                                                                                                                                                                              • Instruction ID: 5e2faa8f3b3b3fdec0df3b31e68430ea0c8574a87c7f5fe705673ec07407d410
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0913d186a452eb086749008dc31357c488ddea92e637e2484cd47a3ca53a62ab
                                                                                                                                                                                              • Instruction Fuzzy Hash: 70D113716083508BD724DF38C851BABBBE2EFD1318F18896CE4D59B392D638C809CB46
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: Gf]$Z@z"$]r4
                                                                                                                                                                                              • API String ID: 0-1348503794
                                                                                                                                                                                              • Opcode ID: e756ab9ad493e64ca2e82195a0ed7cfba2b52dc8dc087b1e921debab7caada4a
                                                                                                                                                                                              • Instruction ID: e90a0299b2202f6926e9fba084272a3da8a9e44e72b1d4669b2a482591f30f6a
                                                                                                                                                                                              • Opcode Fuzzy Hash: e756ab9ad493e64ca2e82195a0ed7cfba2b52dc8dc087b1e921debab7caada4a
                                                                                                                                                                                              • Instruction Fuzzy Hash: EDB205F360C2049FE304AE29EC8567ABBE9EF94720F1A493DE6C4C7744EA3558418697
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: BVAI$_Pna$mc$t
                                                                                                                                                                                              • API String ID: 0-1770441902
                                                                                                                                                                                              • Opcode ID: 92a9835b407e51d3939b9793479c147907e7989fdd44fe9f3883dc33e3e605f5
                                                                                                                                                                                              • Instruction ID: 0b3d09b0c8494589ce4f79d33ee31c56fbc86549f56d3b37d2f533c9971bb90e
                                                                                                                                                                                              • Opcode Fuzzy Hash: 92a9835b407e51d3939b9793479c147907e7989fdd44fe9f3883dc33e3e605f5
                                                                                                                                                                                              • Instruction Fuzzy Hash: E6A1847050C3C18AE739CF2984107ABBFE1AFD7308F18996DD0D9A7282DB75854ACB56
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: 0$8<j?$D$4b
                                                                                                                                                                                              • API String ID: 0-1320392364
                                                                                                                                                                                              • Opcode ID: 37b2ab5f930fb1f64cd294da257c2e9a3d8c6a8e19c0de7403879e324304dc5c
                                                                                                                                                                                              • Instruction ID: 56bb42f1c2a9cde7cf436498bfa03b687c23d5f5573ab5f837edefab0c74b7e9
                                                                                                                                                                                              • Opcode Fuzzy Hash: 37b2ab5f930fb1f64cd294da257c2e9a3d8c6a8e19c0de7403879e324304dc5c
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8C91D66120C3818BDB18CF39846137BFBD29FD6318F28996EE5D69B391D239C9098716
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: v$v$bt$zi
                                                                                                                                                                                              • API String ID: 0-1945541540
                                                                                                                                                                                              • Opcode ID: f83ab591ff5d2e4015957e5f177aeb12214f523add0ba9e51195ff7087ee72de
                                                                                                                                                                                              • Instruction ID: dc8f4e15db030747c308f85a49d0f2fce3124519aab64db1a9abc5f513d8b5fe
                                                                                                                                                                                              • Opcode Fuzzy Hash: f83ab591ff5d2e4015957e5f177aeb12214f523add0ba9e51195ff7087ee72de
                                                                                                                                                                                              • Instruction Fuzzy Hash: 55D1677260C3558FD725CF28D45069FFBE6EBC4304F06892DE8A99B281D774D60A8B86
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: 'P0V$,D,J$9HiN$WT
                                                                                                                                                                                              • API String ID: 0-3770969982
                                                                                                                                                                                              • Opcode ID: 3876c52d1b0c45a92dce5a8789b89c83f6077b68922c64fb4a0121f71b46a3d3
                                                                                                                                                                                              • Instruction ID: 64dea5f559186ae9e4fab1ac23955c62296cdad834fe062d89da98432fa7fb40
                                                                                                                                                                                              • Opcode Fuzzy Hash: 3876c52d1b0c45a92dce5a8789b89c83f6077b68922c64fb4a0121f71b46a3d3
                                                                                                                                                                                              • Instruction Fuzzy Hash: B8B102766493559FD304DF66D8802AFBBE2FBC1314F098D2CE1D867351D779890A8B82
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: J,_$i_{?$sg_
                                                                                                                                                                                              • API String ID: 0-3949376956
                                                                                                                                                                                              • Opcode ID: 85af62f6059575c5aff98ffd6740865c8f560fd1745e9a2fece0024909a4ad96
                                                                                                                                                                                              • Instruction ID: 1f4020ef5620dd93b3bf7ef1326d5620cd920a6c1d620686e1926f9a3e79bb24
                                                                                                                                                                                              • Opcode Fuzzy Hash: 85af62f6059575c5aff98ffd6740865c8f560fd1745e9a2fece0024909a4ad96
                                                                                                                                                                                              • Instruction Fuzzy Hash: EBB2E6F390C2009FE304AE2DEC8567ABBE9EF94720F1A893DE6C4C7744E63558458697
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                              • String ID: @%h$D`a&$NMNO$bX_^
                                                                                                                                                                                              • API String ID: 2994545307-3124560283
                                                                                                                                                                                              • Opcode ID: 213abe99d732995e056b7743441157433d3a7dc88779327d56a85f4679d8ea9b
                                                                                                                                                                                              • Instruction ID: b409126fabb66e8967f93a8d3f84de9c77b45fdd6dc354b5ffaea7e7ad1a0d55
                                                                                                                                                                                              • Opcode Fuzzy Hash: 213abe99d732995e056b7743441157433d3a7dc88779327d56a85f4679d8ea9b
                                                                                                                                                                                              • Instruction Fuzzy Hash: 798168313083054FD328DF25DC915ABB7A3EFC5328F29962CE6A56B3A1DB31E8098751
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: )$7$@%h$gfff
                                                                                                                                                                                              • API String ID: 0-368779783
                                                                                                                                                                                              • Opcode ID: d51ec875f710e618e6ed9624928aefff47869f226baa358fb5fee89234217d17
                                                                                                                                                                                              • Instruction ID: 7f51f9059779c5d1b608497b1710078ba0052198c59e296c75c3c7ba287109de
                                                                                                                                                                                              • Opcode Fuzzy Hash: d51ec875f710e618e6ed9624928aefff47869f226baa358fb5fee89234217d17
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4E8128726142118BD324CF28CD417AB77D6EBC4314F18DA2DD889EB395EB38D906C781
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: @%h$NP,?$U
                                                                                                                                                                                              • API String ID: 0-3007191629
                                                                                                                                                                                              • Opcode ID: 0c0dc16e992b4040808d409d68975e721e829d567476967564118cf22226f382
                                                                                                                                                                                              • Instruction ID: ed7ad334604745adfecfb52332b1d7c8feb0610c07f164118b193561f98c99d4
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0c0dc16e992b4040808d409d68975e721e829d567476967564118cf22226f382
                                                                                                                                                                                              • Instruction Fuzzy Hash: 39521372609300DFD724EF29DC91A3B73A2EBC5314F54962CF599AB2E5EB30A805C791
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: (ijkdefgau`c$au`c$defgau`c
                                                                                                                                                                                              • API String ID: 0-3415814675
                                                                                                                                                                                              • Opcode ID: 417be931a8213e2847a685a7c0d9ab75eb8f0846b37abef959b1623d2869777c
                                                                                                                                                                                              • Instruction ID: eeb469d25f16844ed1bffaba17adcbc3ef918f2fe5c0fff87bcf2689dd223e12
                                                                                                                                                                                              • Opcode Fuzzy Hash: 417be931a8213e2847a685a7c0d9ab75eb8f0846b37abef959b1623d2869777c
                                                                                                                                                                                              • Instruction Fuzzy Hash: 55D1F0B16083409FDB14DF28C891BABBBE1EFC5318F14992CEA859B391E775D805CB52
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: $$.$K
                                                                                                                                                                                              • API String ID: 0-4278605028
                                                                                                                                                                                              • Opcode ID: 100c14c70290349f4bc2f4930bcc953e5ab5c3fd5a5347419412f3e098c4e322
                                                                                                                                                                                              • Instruction ID: 0709dce4512a7652c9a48d103559d44313891a825b561ba197c4c0fe9c0dc4be
                                                                                                                                                                                              • Opcode Fuzzy Hash: 100c14c70290349f4bc2f4930bcc953e5ab5c3fd5a5347419412f3e098c4e322
                                                                                                                                                                                              • Instruction Fuzzy Hash: B1029D71614BC08BE3198F3DC891392BFE2AB56304F0CC9ADD4DACB787C269E5458B65
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: @%h${wBy$?;;
                                                                                                                                                                                              • API String ID: 0-2451862556
                                                                                                                                                                                              • Opcode ID: 2fbb150df46979bc35d598fa62644810ba0ea5932e6fec43738289008bbf5e73
                                                                                                                                                                                              • Instruction ID: 03809bb4301fbb23496b43754f18dd0e7a3ee8f1bf67e7f4d5f68a9f33feefdb
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2fbb150df46979bc35d598fa62644810ba0ea5932e6fec43738289008bbf5e73
                                                                                                                                                                                              • Instruction Fuzzy Hash: 87F1F27060C340DFDB15DF29E95176BBBE2AF85304F088A6CF5D5A72A2D3359909CB12
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: 8<j?$D$4b
                                                                                                                                                                                              • API String ID: 0-2390459867
                                                                                                                                                                                              • Opcode ID: 9c02d0358d5e24990e8fd59b1be54991784641a61496ca80768bfff60a54e5d8
                                                                                                                                                                                              • Instruction ID: d5be0a5ef730c36f0c2f776d1462e34c60c5bf1f9e764ec8a9e74a7f0c87e961
                                                                                                                                                                                              • Opcode Fuzzy Hash: 9c02d0358d5e24990e8fd59b1be54991784641a61496ca80768bfff60a54e5d8
                                                                                                                                                                                              • Instruction Fuzzy Hash: E581E96020C3818BDB18CF39846137BFBD29FD6318F2C996DE5D69B381D239C8498756
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: 8<j?$D$4b
                                                                                                                                                                                              • API String ID: 0-2390459867
                                                                                                                                                                                              • Opcode ID: b6d575584d1182d39c7abcde68feb4da1d82a69235fa7e6cd96705f932097be3
                                                                                                                                                                                              • Instruction ID: 326c2a9956bc14a718c55ba57dad758a0a82824f8ded64f5424cee4105684cae
                                                                                                                                                                                              • Opcode Fuzzy Hash: b6d575584d1182d39c7abcde68feb4da1d82a69235fa7e6cd96705f932097be3
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9181E66020C3818BDB19CF3984A137BFBD29FD6318F2C996DE5D69B381D239C8498756
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: #=0$Z$ut
                                                                                                                                                                                              • API String ID: 0-1971374411
                                                                                                                                                                                              • Opcode ID: be4ac88b631f695b8da9113a151050db4f90e52ffa014f1e1e87b4b39f4c50ae
                                                                                                                                                                                              • Instruction ID: 36fc91cad081fc965c63b4cded7dabd1c30f1390f3b966b01f6530dd87d703c5
                                                                                                                                                                                              • Opcode Fuzzy Hash: be4ac88b631f695b8da9113a151050db4f90e52ffa014f1e1e87b4b39f4c50ae
                                                                                                                                                                                              • Instruction Fuzzy Hash: 7981F43120C3828AD7058F39C45036BFFE1AFA3318F1899ADD4D5AB297D629C90AC752
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: 8<j?$D$4b
                                                                                                                                                                                              • API String ID: 0-2390459867
                                                                                                                                                                                              • Opcode ID: c0a62f290eaa9c55a51a1cf81b15bb256850883f53b2c0dac5cc44bfef09812f
                                                                                                                                                                                              • Instruction ID: 9b70f08198c1687df652533a0bf8dd04968f794bd7a68a75c2a5d3bc530e11ea
                                                                                                                                                                                              • Opcode Fuzzy Hash: c0a62f290eaa9c55a51a1cf81b15bb256850883f53b2c0dac5cc44bfef09812f
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1381C7612083818BD719CF3984A137AFFD29FD6318F2C996DE5D59B381D238C90A8B56
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: FOOE$KGFU$UUQg
                                                                                                                                                                                              • API String ID: 0-2281124432
                                                                                                                                                                                              • Opcode ID: da6ab1100e3f044c9e431550b6e7299acea6ef725dca9695b240d550bc298aa7
                                                                                                                                                                                              • Instruction ID: b13dc4843187b2858adb1ab543c3ff568a77af18cd3d94b35dda461a678efd20
                                                                                                                                                                                              • Opcode Fuzzy Hash: da6ab1100e3f044c9e431550b6e7299acea6ef725dca9695b240d550bc298aa7
                                                                                                                                                                                              • Instruction Fuzzy Hash: E8619DB2A792528FDF14CBA8C8401EAF7A2EF55310F1D4265D895AB3D2E334DD09D390
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: Y/?=$?)>
                                                                                                                                                                                              • API String ID: 0-840818184
                                                                                                                                                                                              • Opcode ID: 1acdead52d1d5ba6d2d93b85cd3d45dc129e0f15df08ea3bccb01dd18fe73b80
                                                                                                                                                                                              • Instruction ID: 32b8c1f0351bf74d158a1eda71aaaa462627de21ed107d1fbaf198ebf185157b
                                                                                                                                                                                              • Opcode Fuzzy Hash: 1acdead52d1d5ba6d2d93b85cd3d45dc129e0f15df08ea3bccb01dd18fe73b80
                                                                                                                                                                                              • Instruction Fuzzy Hash: 50A2F7F3A0C200AFD3046F29EC8567AFBE9EF94720F1A892DE6C487744E63558458797
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: 5230$I`af$t]ae
                                                                                                                                                                                              • API String ID: 0-812676372
                                                                                                                                                                                              • Opcode ID: 54a2fe8ca1eb82179e33a218c4400bfd2fafb2d5abfc5babe2595f95c7d4c857
                                                                                                                                                                                              • Instruction ID: 242171a15d79aa0015d537215282b4a165b5677fc86e2053ff2ec53ed5f43773
                                                                                                                                                                                              • Opcode Fuzzy Hash: 54a2fe8ca1eb82179e33a218c4400bfd2fafb2d5abfc5babe2595f95c7d4c857
                                                                                                                                                                                              • Instruction Fuzzy Hash: C4514772A14B808FE739CF66C991763BBE3AFA1304F1D896DC1C697695DAB8A405C700
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: 1$5230$A
                                                                                                                                                                                              • API String ID: 0-2921844354
                                                                                                                                                                                              • Opcode ID: 61eac7b19c9d2abc12885d80b89f609f0fd2a2601df1c90c0bed9fe8081d8eaf
                                                                                                                                                                                              • Instruction ID: 300f1af233fc2537fdc990c952f2e68af73ed4dd6f120e4f03870bd8e019222a
                                                                                                                                                                                              • Opcode Fuzzy Hash: 61eac7b19c9d2abc12885d80b89f609f0fd2a2601df1c90c0bed9fe8081d8eaf
                                                                                                                                                                                              • Instruction Fuzzy Hash: DD41297265C3405AE324AE65DC42BABF7D3EBD1324F18C52DF1DD672D5EAB848068312
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: 9$
                                                                                                                                                                                              • API String ID: 0-2267362515
                                                                                                                                                                                              • Opcode ID: 1c6c8bfcd1c2be0a0f8d7a1f560dc9c2e881e7da416c628b8a6dcbb47fd1fb7a
                                                                                                                                                                                              • Instruction ID: 6ff1d6f0f63c0e4da0342f542d8e061dc0f47ae0c9641b2b191247693d0b9ca1
                                                                                                                                                                                              • Opcode Fuzzy Hash: 1c6c8bfcd1c2be0a0f8d7a1f560dc9c2e881e7da416c628b8a6dcbb47fd1fb7a
                                                                                                                                                                                              • Instruction Fuzzy Hash: 2372C1B1618B818ED3298F3C8805397BFD6AB9A324F188B5DE0FE877D2C77561018756
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: 0$8
                                                                                                                                                                                              • API String ID: 0-46163386
                                                                                                                                                                                              • Opcode ID: dbcef6e7e39630317dbb9ff9187703ab044e8443431bbe159d0e01b5fb7dcf20
                                                                                                                                                                                              • Instruction ID: 222161e5686b24874d535ccdadbe7c47eede714d0b8c4eff990e68b0afd0027c
                                                                                                                                                                                              • Opcode Fuzzy Hash: dbcef6e7e39630317dbb9ff9187703ab044e8443431bbe159d0e01b5fb7dcf20
                                                                                                                                                                                              • Instruction Fuzzy Hash: 817246725087409FD714CF18C880BAABBE1FF88318F44992DF9999B391D3B5D958CB92
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: :;$@%h
                                                                                                                                                                                              • API String ID: 0-914522331
                                                                                                                                                                                              • Opcode ID: 198bd9f306d058b1921b33b97ed73806ae95e76203b687542d0fda3874568337
                                                                                                                                                                                              • Instruction ID: d9b8ad39dd2c910fdc9106129db1eae0d8f89106fc708571746c08e016a75f26
                                                                                                                                                                                              • Opcode Fuzzy Hash: 198bd9f306d058b1921b33b97ed73806ae95e76203b687542d0fda3874568337
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9CA12771A05310ABDF20DF24DC8276B73E4EF91328F18A52CF995AB292E334DD058752
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: @%h$NP,?
                                                                                                                                                                                              • API String ID: 0-2583447649
                                                                                                                                                                                              • Opcode ID: ee4f919fe4daaadebc94da50d3102bc7372b2659187b10a6eb92737d4f5169a2
                                                                                                                                                                                              • Instruction ID: 654528a3d2df80b8352e50bb10c1dba82aade97e621a5a01450ed683b38d2b3c
                                                                                                                                                                                              • Opcode Fuzzy Hash: ee4f919fe4daaadebc94da50d3102bc7372b2659187b10a6eb92737d4f5169a2
                                                                                                                                                                                              • Instruction Fuzzy Hash: CAA13B75A083109BD324CE29C88167BB7A6EBCE328F35A62DF5957F291D730BC058791
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: nz$nz
                                                                                                                                                                                              • API String ID: 0-4002586851
                                                                                                                                                                                              • Opcode ID: 657b8ad3b5a701e97fdb508390c6d00fb43f0f4f68eec0077ab5ee9a3c7d2eea
                                                                                                                                                                                              • Instruction ID: bad2ab656525c310d8df1964b74a5a3f3fc263f162ae8f3ce19078cc46223aeb
                                                                                                                                                                                              • Opcode Fuzzy Hash: 657b8ad3b5a701e97fdb508390c6d00fb43f0f4f68eec0077ab5ee9a3c7d2eea
                                                                                                                                                                                              • Instruction Fuzzy Hash: F8E10872609B808FD315CA3CC891396BFE2AFEA314F1DC66CC5EA8B392D675A405C711
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                              • String ID: @%h$_\]R
                                                                                                                                                                                              • API String ID: 2994545307-2103760045
                                                                                                                                                                                              • Opcode ID: afe66eb4afd29546ae24a357ccf22dfacf156caf6c4ef7cd56ba6852a69c0e4d
                                                                                                                                                                                              • Instruction ID: 0dd7407941e3d5e51d56ed845206b8f66ee7f6d7dd32a0098219c3acc8b862f1
                                                                                                                                                                                              • Opcode Fuzzy Hash: afe66eb4afd29546ae24a357ccf22dfacf156caf6c4ef7cd56ba6852a69c0e4d
                                                                                                                                                                                              • Instruction Fuzzy Hash: D1914B315083118BC728DF28D8509AFB7E2EFD5314F19952DE5C5A72A5EB30EC05C786
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: o~$yr
                                                                                                                                                                                              • API String ID: 0-1013308823
                                                                                                                                                                                              • Opcode ID: 25461eced12ac3aaaa5cd3fece7541b19e41618dbaf2cbbb488519ba86bd5b45
                                                                                                                                                                                              • Instruction ID: 7af94c65434fad3debdfd8f0a3a675cc25c0a699a4cb1e26bef50fb4638f171a
                                                                                                                                                                                              • Opcode Fuzzy Hash: 25461eced12ac3aaaa5cd3fece7541b19e41618dbaf2cbbb488519ba86bd5b45
                                                                                                                                                                                              • Instruction Fuzzy Hash: FF91477691C3108BD720DF18C84566BBBE2EFD1318F09992CE9D95B391E7B4C909C786
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                              • String ID: @%h$
                                                                                                                                                                                              • API String ID: 2994545307-2112583116
                                                                                                                                                                                              • Opcode ID: fda13b507392c81553c62148c3635b0c48724483ce1719c30301df52af7687cd
                                                                                                                                                                                              • Instruction ID: a4e864e88b4c7ef32b93cf219d283aed3823ce3635187abf4546ec3329188ccb
                                                                                                                                                                                              • Opcode Fuzzy Hash: fda13b507392c81553c62148c3635b0c48724483ce1719c30301df52af7687cd
                                                                                                                                                                                              • Instruction Fuzzy Hash: BF818C716093005BEB249B25DD9176F73E5EFD2318F18D62CE885673A1EB349C0AC391
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: =^"\$@%h
                                                                                                                                                                                              • API String ID: 0-1272381948
                                                                                                                                                                                              • Opcode ID: f0a7fccc2167e668258111eee2cde440422fc66b7e591e060a007524ff648fef
                                                                                                                                                                                              • Instruction ID: bf39b370d519bb246238687675d4fefea68384fa8a46bd89ab60c8cbbe478f57
                                                                                                                                                                                              • Opcode Fuzzy Hash: f0a7fccc2167e668258111eee2cde440422fc66b7e591e060a007524ff648fef
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1C81C2342052018BC728DF1CD890AABB3E2EF89714F14962CEA95AB3B1DB31EC51CB41
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: :7$%$:7$%
                                                                                                                                                                                              • API String ID: 0-2391988857
                                                                                                                                                                                              • Opcode ID: 1b2363ab2b74b6eb5e040e69f8eacf0947eb2c8ccd6937833e3295d5e8f70d51
                                                                                                                                                                                              • Instruction ID: 990ec7e23d819a2b4950c3a6182c5031bfa2502e7cd00dadcfa0492cfefd3455
                                                                                                                                                                                              • Opcode Fuzzy Hash: 1b2363ab2b74b6eb5e040e69f8eacf0947eb2c8ccd6937833e3295d5e8f70d51
                                                                                                                                                                                              • Instruction Fuzzy Hash: C221D0711083808BD7089B79C965B6FFBE5BBC6318F105A2CE1D29B291DBB48409CB82
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • RtlExpandEnvironmentStrings.NTDLL ref: 00E81D64
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: EnvironmentExpandStrings
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 237503144-0
                                                                                                                                                                                              • Opcode ID: 0327368dc10647cbc0564697f404758ba324463ccc75b888ba0b10e4165756b2
                                                                                                                                                                                              • Instruction ID: 94bb4bb5cb6721a1d8a3ee79971dc3715995739c59a1702d502396acccdfaf6d
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0327368dc10647cbc0564697f404758ba324463ccc75b888ba0b10e4165756b2
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1C42F7B5A04B408FD714EF38C88536ABBE1AF95314F188A6DD5AF9B3D2D635A406C702
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: /p
                                                                                                                                                                                              • API String ID: 0-62938030
                                                                                                                                                                                              • Opcode ID: 5649a63b5055dabf2784676e33958fc475e2aa61868ac2e82867f783954ebd85
                                                                                                                                                                                              • Instruction ID: f8e534e7e14fb2b391634e4397d00735f01dada1615578a185ab2aecd464704b
                                                                                                                                                                                              • Opcode Fuzzy Hash: 5649a63b5055dabf2784676e33958fc475e2aa61868ac2e82867f783954ebd85
                                                                                                                                                                                              • Instruction Fuzzy Hash: A9321F36A18352CFC7049F39D81226BB7E1FF99320F1A897DD4C197291E7B99948C782
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: @%h
                                                                                                                                                                                              • API String ID: 0-608267615
                                                                                                                                                                                              • Opcode ID: d3ff25ab7e5ef61b911e85e6043eb111a9c77b667510c68f505cf93fd110912c
                                                                                                                                                                                              • Instruction ID: 22fb402a38626730c5a33dd44f5c353aea355e97992803ba15477690f26fa6bf
                                                                                                                                                                                              • Opcode Fuzzy Hash: d3ff25ab7e5ef61b911e85e6043eb111a9c77b667510c68f505cf93fd110912c
                                                                                                                                                                                              • Instruction Fuzzy Hash: 35121275A04216CFCF14CF68C8906EEB7B2FF89304F299199D481AB3A5DB359D42DB50
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: J
                                                                                                                                                                                              • API String ID: 0-1141589763
                                                                                                                                                                                              • Opcode ID: 71c87f43732f4a5eef838a1370a9a949ab7480764d82b44bd47e14c713c96483
                                                                                                                                                                                              • Instruction ID: 83b6574daf44bfad65b1fe784443fa0728bb9e27f12b319d7d2f29275cfd0d7a
                                                                                                                                                                                              • Opcode Fuzzy Hash: 71c87f43732f4a5eef838a1370a9a949ab7480764d82b44bd47e14c713c96483
                                                                                                                                                                                              • Instruction Fuzzy Hash: EE127C75609AC18FE3158B38C591392BFE1AB6A304F1CC9ADC4EACB387D63AD5068751
                                                                                                                                                                                              Strings
                                                                                                                                                                                              • 0010203040506070809101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899, xrefs: 00EB5655
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: 0010203040506070809101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899
                                                                                                                                                                                              • API String ID: 0-2906481384
                                                                                                                                                                                              • Opcode ID: f91a51f3176c1a61b08989adbb9e89ddfea85a9930abd68afb3d88ba324e693b
                                                                                                                                                                                              • Instruction ID: 1d5d980e97d3b075096ab37f9f58f5d874d6f4013632e5ddfc2fb8633a9d7fe0
                                                                                                                                                                                              • Opcode Fuzzy Hash: f91a51f3176c1a61b08989adbb9e89ddfea85a9930abd68afb3d88ba324e693b
                                                                                                                                                                                              • Instruction Fuzzy Hash: AFC1B2B54693D5AFDB975F3084912A37FA0EF4B71936661EEC9C38E423C2219443DB82
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: ''
                                                                                                                                                                                              • API String ID: 0-694448769
                                                                                                                                                                                              • Opcode ID: 8c95f307fe14cd41c378082a3cff3eebbde7ba37754f4c4cc52de381f0644a51
                                                                                                                                                                                              • Instruction ID: d36b62a966c654a6f533a03f1756fa4ed6f4ddfd410eb067f365514676614101
                                                                                                                                                                                              • Opcode Fuzzy Hash: 8c95f307fe14cd41c378082a3cff3eebbde7ba37754f4c4cc52de381f0644a51
                                                                                                                                                                                              • Instruction Fuzzy Hash: E09134756193008BC3149F28D89126BB7F2EFD6364F28E92CE4D99B391E774C905C792
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: *+
                                                                                                                                                                                              • API String ID: 0-2181965719
                                                                                                                                                                                              • Opcode ID: 7296c32b25c40a5f0fa340b1823ddfa0ecc921b1b5c4066cb483ceb2b3f42ad4
                                                                                                                                                                                              • Instruction ID: a83a764b1ee95b4ce6393baea853bb7bf6d3b31fff9b9f1d20ea68d4d6f215d6
                                                                                                                                                                                              • Opcode Fuzzy Hash: 7296c32b25c40a5f0fa340b1823ddfa0ecc921b1b5c4066cb483ceb2b3f42ad4
                                                                                                                                                                                              • Instruction Fuzzy Hash: C1B187B15093818BD331CF25C8917EBBBE1EF96318F18991CD4CD9B291EB348446CB92
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: UXY^
                                                                                                                                                                                              • API String ID: 0-1486013802
                                                                                                                                                                                              • Opcode ID: 02f80014a03478f0b729d48af9dfa3268790a60367f22a33b6e2a9497422470f
                                                                                                                                                                                              • Instruction ID: fbf94089845ca4edec2f79a6b8cea75ef20bb6e11ec7df4e682da042df6e1ec7
                                                                                                                                                                                              • Opcode Fuzzy Hash: 02f80014a03478f0b729d48af9dfa3268790a60367f22a33b6e2a9497422470f
                                                                                                                                                                                              • Instruction Fuzzy Hash: E59123B1604B418FD315CF29C990662BBA2FF9A304B1996DCD0D69FB56C738E806CB91
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: @%h
                                                                                                                                                                                              • API String ID: 0-608267615
                                                                                                                                                                                              • Opcode ID: 76da8608dfa62e490882a408e88c3b17b8e52832ae12bf1a2cdd63ce5e842ace
                                                                                                                                                                                              • Instruction ID: 0968efab77c645ea5145b1ed3704e0b1ee48de229d202b5288fcbc130d0bf7a2
                                                                                                                                                                                              • Opcode Fuzzy Hash: 76da8608dfa62e490882a408e88c3b17b8e52832ae12bf1a2cdd63ce5e842ace
                                                                                                                                                                                              • Instruction Fuzzy Hash: E4913235A05205DFDF19CFA8C890BAAB7B2FF89304F698198D102BB361D735AD46CB40
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: ,
                                                                                                                                                                                              • API String ID: 0-3772416878
                                                                                                                                                                                              • Opcode ID: cb9d9bb17d339ae8af9f285b74fa207be133779a529036d3e62f497118ea5ea7
                                                                                                                                                                                              • Instruction ID: 339c17dff3eac3bff8706a3245362f90ab2bb1b44c12485fe44c9c0eb21f30ab
                                                                                                                                                                                              • Opcode Fuzzy Hash: cb9d9bb17d339ae8af9f285b74fa207be133779a529036d3e62f497118ea5ea7
                                                                                                                                                                                              • Instruction Fuzzy Hash: B2B149712097819FD325CF28C88465BFBE0AFA9308F448E2DF5D997342D231E918CB96
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: d
                                                                                                                                                                                              • API String ID: 0-2564639436
                                                                                                                                                                                              • Opcode ID: 47376f7036387a0d83bc181f7765040e498ae2fb9f1d5c9a4399fb6dbdba4f73
                                                                                                                                                                                              • Instruction ID: c140af36ad0e6b04f83f14ffbfdccb7a2ff0161d3cd63b10c176e11250cee8fe
                                                                                                                                                                                              • Opcode Fuzzy Hash: 47376f7036387a0d83bc181f7765040e498ae2fb9f1d5c9a4399fb6dbdba4f73
                                                                                                                                                                                              • Instruction Fuzzy Hash: DA813333759A900BD328993D4C612AABE830BDB330F2DD76DB5F6AB3E1D5688D058350
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: @%h
                                                                                                                                                                                              • API String ID: 0-608267615
                                                                                                                                                                                              • Opcode ID: f1d431632e11d6d5276e464875e2dadebf31848f0a26306b0e4359a9317a2d2a
                                                                                                                                                                                              • Instruction ID: 65c19c24c19734f2d6b4d819852b8db304e50bdfcc9288e9e705e124363eddfd
                                                                                                                                                                                              • Opcode Fuzzy Hash: f1d431632e11d6d5276e464875e2dadebf31848f0a26306b0e4359a9317a2d2a
                                                                                                                                                                                              • Instruction Fuzzy Hash: 7481A1352053069FC724DF18C890AABB7E1EF89354F14962CFA95AB3A1DB31EC55CB41
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: "
                                                                                                                                                                                              • API String ID: 0-123907689
                                                                                                                                                                                              • Opcode ID: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                                                                                                                              • Instruction ID: 9a4603c22318e367dba667123d20eddef2882a912edced7f529aeece32d02086
                                                                                                                                                                                              • Opcode Fuzzy Hash: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                                                                                                                              • Instruction Fuzzy Hash: F8711532A0C3254BDF24CE2CCD8031EB7E2ABC5724F29A52DE498AB395D274DD458786
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: x/\
                                                                                                                                                                                              • API String ID: 0-3771386907
                                                                                                                                                                                              • Opcode ID: 18baafe2cd7040f4bae019a89c60c365d5e551e14344267056e67d303b805623
                                                                                                                                                                                              • Instruction ID: 76d8add7648004b2d1e4e3a107b92ef60727abbeedd5602da08d291e47cff28f
                                                                                                                                                                                              • Opcode Fuzzy Hash: 18baafe2cd7040f4bae019a89c60c365d5e551e14344267056e67d303b805623
                                                                                                                                                                                              • Instruction Fuzzy Hash: 106109F3A0C7009BE348AE39DC9577AB7E1EF94320F1A893DDB8587784E53949018746
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: _;=8
                                                                                                                                                                                              • API String ID: 0-3640539833
                                                                                                                                                                                              • Opcode ID: 93225ad31fe8cced1f69ac54cc5d9272f09f0afd726f3d80bfd8733f33358850
                                                                                                                                                                                              • Instruction ID: 21b1470ea8b45cf417c18e24cef99b6577cba3b7574f9c24e06d344bb25b324e
                                                                                                                                                                                              • Opcode Fuzzy Hash: 93225ad31fe8cced1f69ac54cc5d9272f09f0afd726f3d80bfd8733f33358850
                                                                                                                                                                                              • Instruction Fuzzy Hash: E85125B0511B008BD7289F25C8616B3BBF1FF42349B085A6DC4C79BB41E738A908CB91
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: ;6oV
                                                                                                                                                                                              • API String ID: 0-1189460535
                                                                                                                                                                                              • Opcode ID: afed33c7b2a61b646bb1147f5777ad8c942ebbecf19e074a7e1af2f6536e2061
                                                                                                                                                                                              • Instruction ID: b7821a30d5690829200ec82e6aa65145e523b81100179c16de55849aa61b4c74
                                                                                                                                                                                              • Opcode Fuzzy Hash: afed33c7b2a61b646bb1147f5777ad8c942ebbecf19e074a7e1af2f6536e2061
                                                                                                                                                                                              • Instruction Fuzzy Hash: D041B5B360C200AFE309AE09EC81B7AF7E5EF95361F16853EEAC5C7750D6355840CA96
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                              • String ID: @%h
                                                                                                                                                                                              • API String ID: 2994545307-608267615
                                                                                                                                                                                              • Opcode ID: 466c38f712c6653e0e1705b6a6a3a9b7d67c72111b03b54c62e93fa1c47ea044
                                                                                                                                                                                              • Instruction ID: cd26f9ae7442a5fca0b5ed6bf3a372be231a3b6d5f7f4421469fa2748436468f
                                                                                                                                                                                              • Opcode Fuzzy Hash: 466c38f712c6653e0e1705b6a6a3a9b7d67c72111b03b54c62e93fa1c47ea044
                                                                                                                                                                                              • Instruction Fuzzy Hash: 73411771A053145BD7149E64DC41B6B77E8EF8A708F20A42CF986BB251EB32FC048792
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                              • String ID: @%h
                                                                                                                                                                                              • API String ID: 2994545307-608267615
                                                                                                                                                                                              • Opcode ID: cce402f6b8d86487c42d4fa6c1087344cb27c7a00dd446f4a7a2bb81b4d1d8b9
                                                                                                                                                                                              • Instruction ID: c050c0826ef4edcb9780ca58d57ecaa4c2a43a4ef2ff51c26f4149263c303004
                                                                                                                                                                                              • Opcode Fuzzy Hash: cce402f6b8d86487c42d4fa6c1087344cb27c7a00dd446f4a7a2bb81b4d1d8b9
                                                                                                                                                                                              • Instruction Fuzzy Hash: A2F0D172505208AFD2204B89EC80C3773AEEBDE72CF201328F454371A2A322FD1086A0
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: 7&'$
                                                                                                                                                                                              • API String ID: 0-2529063906
                                                                                                                                                                                              • Opcode ID: 98cc1de475d91c494383217ee09ed14f058653265daf1a9d06bd0cbac66e5e20
                                                                                                                                                                                              • Instruction ID: f6dd27d6ad3ddc0eed77b24ebb990a61657c0d47262c72afca8a36d96ee0d7da
                                                                                                                                                                                              • Opcode Fuzzy Hash: 98cc1de475d91c494383217ee09ed14f058653265daf1a9d06bd0cbac66e5e20
                                                                                                                                                                                              • Instruction Fuzzy Hash: 28F068305145444BDB518F3D98996FF67F0E753228F302BB4C6AAF32A2C670D8814E04
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: @%h
                                                                                                                                                                                              • API String ID: 0-608267615
                                                                                                                                                                                              • Opcode ID: de41a6946b4eff381ca933349049142634426053750e0a857faa32111f89073c
                                                                                                                                                                                              • Instruction ID: 85f87d53a85c55258e4618a8366fe6c2d24c315ada2a7358cfeebc8aabb726d5
                                                                                                                                                                                              • Opcode Fuzzy Hash: de41a6946b4eff381ca933349049142634426053750e0a857faa32111f89073c
                                                                                                                                                                                              • Instruction Fuzzy Hash: 75F08234906100CFC728EF1A9F904367361F74A3117A03665C80EB31B8EF30B859DB09
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: @%h
                                                                                                                                                                                              • API String ID: 0-608267615
                                                                                                                                                                                              • Opcode ID: d6daaefab57378ddbd9c099157624d012c4d16b2f2952ee7bcbcbcb65e571636
                                                                                                                                                                                              • Instruction ID: 1340699b52c707bbba743e5f368d0642d1c90073701bf3f507b7c42006358839
                                                                                                                                                                                              • Opcode Fuzzy Hash: d6daaefab57378ddbd9c099157624d012c4d16b2f2952ee7bcbcbcb65e571636
                                                                                                                                                                                              • Instruction Fuzzy Hash: FCE08C74A09201DF8E288F16FA91536B3A1EBA6709F647A2AD04677125E320BC55C616
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 1b55abc481bcf8c7186b9b79201149386000a02e344ef36b0877cd17f8cb6743
                                                                                                                                                                                              • Instruction ID: 2b8fdb22dd1e625ed582c9314247464519d4c382485a00ca5af4634ebaae9e13
                                                                                                                                                                                              • Opcode Fuzzy Hash: 1b55abc481bcf8c7186b9b79201149386000a02e344ef36b0877cd17f8cb6743
                                                                                                                                                                                              • Instruction Fuzzy Hash: 7752E2716083458BCB59CF24C0906EABBE1FF84318F18DA6DE89D67352D734DA49DB81
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 7ffb0090b3cc6b710abc1cc3d590d5cb4278fe3cc8f0164b23891b71953166a2
                                                                                                                                                                                              • Instruction ID: 3cdabf3afed10a54c32dcb8dde183d195c544c1c4ee6e0f8c5a89f1c32bfe2a7
                                                                                                                                                                                              • Opcode Fuzzy Hash: 7ffb0090b3cc6b710abc1cc3d590d5cb4278fe3cc8f0164b23891b71953166a2
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5D52D270A08B848FE735CB24C4943A7BBE1EB5131CF14E82DD5EF26A82D379A985C715
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 9789c37e942221334db292d499e9351ad60230b463bb2085d3b2761d682ef7d9
                                                                                                                                                                                              • Instruction ID: c3aef19e4dd09ad3642f917f05eb60e8c9e3fdc17c8c6297bbf4aedd10d6886d
                                                                                                                                                                                              • Opcode Fuzzy Hash: 9789c37e942221334db292d499e9351ad60230b463bb2085d3b2761d682ef7d9
                                                                                                                                                                                              • Instruction Fuzzy Hash: F042B3B0505B809FD315CF39C996793BFE1AB56314F18CA9DE4EE8B382C239A445CB91
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: a8bb466db5d070fb099be5cdb0fd94ca4abf5b60ced88e2066174f7cb2904948
                                                                                                                                                                                              • Instruction ID: dfd83b92f67d22bd9f7c80bcd33aee44c65172a6880e30b1f8bf2d2bc3ec0516
                                                                                                                                                                                              • Opcode Fuzzy Hash: a8bb466db5d070fb099be5cdb0fd94ca4abf5b60ced88e2066174f7cb2904948
                                                                                                                                                                                              • Instruction Fuzzy Hash: 7512B532A0C7118BD735DF18D8806ABB3E2FFC9319F19D92DD9C9A7285D734A8518782
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 6619416fe888c2e95db84fd272e16a836aa7b1c66908daf7199a1c874770d166
                                                                                                                                                                                              • Instruction ID: 2c384bb387383f51d06ab8ed7c8a0aba990f1f5a189687bccd6329102e618b3f
                                                                                                                                                                                              • Opcode Fuzzy Hash: 6619416fe888c2e95db84fd272e16a836aa7b1c66908daf7199a1c874770d166
                                                                                                                                                                                              • Instruction Fuzzy Hash: FE323470914B118FC3B8CF29C580566BBF1FF85710B609A2ED69BA7A90D336F945EB10
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 25a9f69b98d698c5adc8e09fad9578de06a2f860a1bf7afe20908b33a428d103
                                                                                                                                                                                              • Instruction ID: a4b4c871e8fce88c97f10844631a62bdc2191ebeb017f966eb9c79cd72a125a5
                                                                                                                                                                                              • Opcode Fuzzy Hash: 25a9f69b98d698c5adc8e09fad9578de06a2f860a1bf7afe20908b33a428d103
                                                                                                                                                                                              • Instruction Fuzzy Hash: E8E1DF3160D341CFC308DF29D8A066BB7E2FBC9325F598A6DE586A7251D734E909CB41
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 5940479fc794b2d4848e0b26f43b85fc6035a76b1bf1a3664e4a5f281ea061b8
                                                                                                                                                                                              • Instruction ID: a4aefebb9ff87bdf591071d7229719bbf75a05635b5c78722e53dada9710d9e1
                                                                                                                                                                                              • Opcode Fuzzy Hash: 5940479fc794b2d4848e0b26f43b85fc6035a76b1bf1a3664e4a5f281ea061b8
                                                                                                                                                                                              • Instruction Fuzzy Hash: 26121BF0900B00AFC360DF39D946797BFE8EB4A360F144A5EE5EE97285D73161058BA2
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: e66362c8fb9e42a485a20769d13899b4c0de8f0fb50873082383503af3f25fbe
                                                                                                                                                                                              • Instruction ID: 15aa1c1064350ddcf547a67312559e702e089edd42b4f96f1d62630355f7b40b
                                                                                                                                                                                              • Opcode Fuzzy Hash: e66362c8fb9e42a485a20769d13899b4c0de8f0fb50873082383503af3f25fbe
                                                                                                                                                                                              • Instruction Fuzzy Hash: 60F1BC366087418FC724CF29C88066BFBE2EF98304F48982DE5D997791E775E845CB92
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: e330eb3ebfbd3538980747e2348639284598de86e87c586dd0783e20f6a11f35
                                                                                                                                                                                              • Instruction ID: 133d13ffb0839658febc6288c063a1b4bb00e52ecb08e73616307ccd7c041d01
                                                                                                                                                                                              • Opcode Fuzzy Hash: e330eb3ebfbd3538980747e2348639284598de86e87c586dd0783e20f6a11f35
                                                                                                                                                                                              • Instruction Fuzzy Hash: AAD1ED3161D340CFC308DF29D8A066BB7E2EBC9325F598A6DE986A7251D734E909CB41
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: aa9cc4d93a584460cb95a5071f1a9f922e47dad608ff02dd824e57cc64ef4927
                                                                                                                                                                                              • Instruction ID: 9b07c82a469555a2020f177dca278ea69f3af0c7033fdc132681ab9d16c1c950
                                                                                                                                                                                              • Opcode Fuzzy Hash: aa9cc4d93a584460cb95a5071f1a9f922e47dad608ff02dd824e57cc64ef4927
                                                                                                                                                                                              • Instruction Fuzzy Hash: 40D1E03161D341CFC318CF39D8A066BB7E2EBC9315F598A6DE886A7291D734E909CB41
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: b2455d8322ef7e27546f48edbafa5979a4259dcd2ede4ece28a005c771acd183
                                                                                                                                                                                              • Instruction ID: 51edd0aa1b727ec08fd97218a41d6bd7bb619b8465ab62f5fad050dd4cf49d51
                                                                                                                                                                                              • Opcode Fuzzy Hash: b2455d8322ef7e27546f48edbafa5979a4259dcd2ede4ece28a005c771acd183
                                                                                                                                                                                              • Instruction Fuzzy Hash: 73D1B0F3E086108BE3145E29DC8536AB6E2EBD4320F2F853DDAC8977C4D97D59068786
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 44aca0937c3abd8b0bf346591daf16cf2a3d240e911c765027d6ec8946fe1165
                                                                                                                                                                                              • Instruction ID: 44831445e713fac07bb778230f0e7253e902a8ee2518c54bbd1d2c2cbf37ee2e
                                                                                                                                                                                              • Opcode Fuzzy Hash: 44aca0937c3abd8b0bf346591daf16cf2a3d240e911c765027d6ec8946fe1165
                                                                                                                                                                                              • Instruction Fuzzy Hash: 32C1F171548300AFD719AF24DC41B5BBBE2BBD8364F149A2DF49CB72E1D77298188B42
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: a42bc307b6df4b8a2997052392abae3ba1b04b865f6d04cebd1ac29fa035a6ac
                                                                                                                                                                                              • Instruction ID: 10198fd16b0e1e2900df07468e28fa7eed02aa08f4de18599980134874d3d181
                                                                                                                                                                                              • Opcode Fuzzy Hash: a42bc307b6df4b8a2997052392abae3ba1b04b865f6d04cebd1ac29fa035a6ac
                                                                                                                                                                                              • Instruction Fuzzy Hash: D7F12971605B808FD315CB3CC8913A6BFE2AF9B314F1D8A6CD5EA8B392D635A845C711
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 53c8657c3e3850c53c15613d020970cade748e9fc05d6083420a5703aadc0489
                                                                                                                                                                                              • Instruction ID: 4fbfd2770db288d3822af93da755775aef102501a29ab5be2f63a759c0429c25
                                                                                                                                                                                              • Opcode Fuzzy Hash: 53c8657c3e3850c53c15613d020970cade748e9fc05d6083420a5703aadc0489
                                                                                                                                                                                              • Instruction Fuzzy Hash: 2AF19B62625AC18FE3158B3DC811396FFE2ABA6304F1CCAAED0D9CB787C12DE5418755
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: d0704939d3ffdea9ec5931a0f43224e15fa154c614923ed6ac8c930f834d7e03
                                                                                                                                                                                              • Instruction ID: a1d6ddfac6f50d36f236253be7d8a51906985c24c253d6ccae493342b362f864
                                                                                                                                                                                              • Opcode Fuzzy Hash: d0704939d3ffdea9ec5931a0f43224e15fa154c614923ed6ac8c930f834d7e03
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9AC1F6B5A04B408FD724AF38D8D13A6BBE1AF55314F18993DD5EF8B382E635A405CB12
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: a63977223488059f2a97f333a589682eb7f34994d2e81802cc55b693fc3a60f9
                                                                                                                                                                                              • Instruction ID: ed0a78ed1ab04b606bcbe4039ca7901898e111d9d480ee57eb4aa3287e93d262
                                                                                                                                                                                              • Opcode Fuzzy Hash: a63977223488059f2a97f333a589682eb7f34994d2e81802cc55b693fc3a60f9
                                                                                                                                                                                              • Instruction Fuzzy Hash: 3491393260C2614BC7168E2888916AFBBE1EB95324F19867CE8FD6B3D2C2349C05D7D1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 32a6d0b72cf3d2ffc0339e9a321dcc048d2014ea7503e5de902cc41c51ca1703
                                                                                                                                                                                              • Instruction ID: 1a745728f1d465ac63e19f7521c1a67b5febd1616d2484a22f68d7cdcd498d5d
                                                                                                                                                                                              • Opcode Fuzzy Hash: 32a6d0b72cf3d2ffc0339e9a321dcc048d2014ea7503e5de902cc41c51ca1703
                                                                                                                                                                                              • Instruction Fuzzy Hash: 7EC16CB29487418FC324CF68CC86BABB7E1FF85318F08892DD1D9D6242E778A155CB46
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: ab3d77a275b374d9713c68f71349611719a02e4a67f35508646328e1ce982a12
                                                                                                                                                                                              • Instruction ID: ba8bcc48264d219b62819f24bf08ffa726f74e1d85e763a3940146e5b112405a
                                                                                                                                                                                              • Opcode Fuzzy Hash: ab3d77a275b374d9713c68f71349611719a02e4a67f35508646328e1ce982a12
                                                                                                                                                                                              • Instruction Fuzzy Hash: EFA12731608391CFDB248F399CA135A77E2AF86320F18876CE5A5A72E2DB749914CB51
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: c1e654d6461acd743fb099028870fad53b411be2650fd94ba6d6a716d91dc103
                                                                                                                                                                                              • Instruction ID: 2d789473044aeb78f7af94d033ce133abe2384439443ca9a2ce55af6e9f84a19
                                                                                                                                                                                              • Opcode Fuzzy Hash: c1e654d6461acd743fb099028870fad53b411be2650fd94ba6d6a716d91dc103
                                                                                                                                                                                              • Instruction Fuzzy Hash: DD917F31A4C3525BC3119E28C58829BB7D29BE1310F18DA69D8D9A73A9FE74DC4587C1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 2d568270202be8666c6747a97cae15c503a0743d92dee52a571f55b25c44adc8
                                                                                                                                                                                              • Instruction ID: 93f94fa091c1084e7881441b73836fa92edec73c977f3ff11218b2a8710a237b
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2d568270202be8666c6747a97cae15c503a0743d92dee52a571f55b25c44adc8
                                                                                                                                                                                              • Instruction Fuzzy Hash: 6C81C63160C3928FC319CF68C49066EBBE2AFCA314F18867DE4D59B351D635E846C752
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 250f2044f49c86ca6160964ab4b96e1592012d8994d9a0cca82dc7dad9b80a0a
                                                                                                                                                                                              • Instruction ID: f08d691de1f9c439088aac7025e9d21ba666f225c46f89b93fdfac69da85c880
                                                                                                                                                                                              • Opcode Fuzzy Hash: 250f2044f49c86ca6160964ab4b96e1592012d8994d9a0cca82dc7dad9b80a0a
                                                                                                                                                                                              • Instruction Fuzzy Hash: 3C7138B2A087148FD7198F29D85133BB7D2ABC5304F49967CE996AB393DB349805C782
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 1356d87b448f865f98072458d266cd5fb097d971452f1f81154fd38cc227ace4
                                                                                                                                                                                              • Instruction ID: baec2b7c727fd9ca96715f6b13963be2c6bda5906ea7e8fa3732e91391d64af3
                                                                                                                                                                                              • Opcode Fuzzy Hash: 1356d87b448f865f98072458d266cd5fb097d971452f1f81154fd38cc227ace4
                                                                                                                                                                                              • Instruction Fuzzy Hash: AC71BCB450D3D08BDB358F26999839BBFE1AFA3308F185A5DD0D91B292C735480ACB57
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 4e5167590219da9bfe93ceecc7b898bee120a1ad835f9d56f9ebdd055897969f
                                                                                                                                                                                              • Instruction ID: 02288a5296fdfe05d443e12f0829b36c3c024a4aa70c8d0b717336d63a040308
                                                                                                                                                                                              • Opcode Fuzzy Hash: 4e5167590219da9bfe93ceecc7b898bee120a1ad835f9d56f9ebdd055897969f
                                                                                                                                                                                              • Instruction Fuzzy Hash: 045179726057008FD329CF38CC82667BBE3AFD6314B1DD66CC4965B796EA35A406CB50
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: e848d4d7a6764e75e98273d57cc0e77140ce4d6bb8f0c6766e149f1ab06c6c85
                                                                                                                                                                                              • Instruction ID: 9664013a5357bcec9c79683d0350231780c74a8178b7fb49414dfa373d3191ba
                                                                                                                                                                                              • Opcode Fuzzy Hash: e848d4d7a6764e75e98273d57cc0e77140ce4d6bb8f0c6766e149f1ab06c6c85
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9791A3B1E042548FCB18CF6CC89179EBBF2AF89310F29829DD859AB391D7759C01CB91
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: b049b59dd94de8e6988f4c90a8aeec25b903ab842e4989fbe9ae4fcf7b28106f
                                                                                                                                                                                              • Instruction ID: ac1ffb42e2b50b4ee076fa427352179cbdf7a63f702955678660aef15e6e3ece
                                                                                                                                                                                              • Opcode Fuzzy Hash: b049b59dd94de8e6988f4c90a8aeec25b903ab842e4989fbe9ae4fcf7b28106f
                                                                                                                                                                                              • Instruction Fuzzy Hash: 7861683374DA804BE328993D5C513AABB834BD6334B2DD77EA5BD9B3E5C9A548058340
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 1dc9b6a236ac6cccd64b94998182dcb045feddf0ba41835bb652e6a7594eae34
                                                                                                                                                                                              • Instruction ID: 67b4b5d4b04f848114fc5269de8621bfa0c7f0556a02236a159619f3ebfec60f
                                                                                                                                                                                              • Opcode Fuzzy Hash: 1dc9b6a236ac6cccd64b94998182dcb045feddf0ba41835bb652e6a7594eae34
                                                                                                                                                                                              • Instruction Fuzzy Hash: 11610433B258904BA724993D8C052AA7A130BD633473DD37BE97CEB3E9D6268C065391
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: c674e0c62231f339c99bb2794b7516979f28c7009b980525353c599bf5cd72a3
                                                                                                                                                                                              • Instruction ID: 650d0630931492b6fd812ca88827ad182e3f382fe58aeed02ffeb3f9a4ff6144
                                                                                                                                                                                              • Opcode Fuzzy Hash: c674e0c62231f339c99bb2794b7516979f28c7009b980525353c599bf5cd72a3
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8E61F4716083154BDB249E2DE9C026AF7D6ABC6738F19A72CE4B4AB3E5D7309C418741
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 6824241eec11dfcb4b1e473ed272bbbfd7816adbce02388acd067f4a04b7ca6a
                                                                                                                                                                                              • Instruction ID: 5c317f1d4be42c737317e510799c94c4a4aa669105ffff2f6cc3c0c2ab5bcce9
                                                                                                                                                                                              • Opcode Fuzzy Hash: 6824241eec11dfcb4b1e473ed272bbbfd7816adbce02388acd067f4a04b7ca6a
                                                                                                                                                                                              • Instruction Fuzzy Hash: BF415B326547414BD32D8B35C862373BBD3ABA2304F1C946DC4DB9B752E739A40B8710
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: ddf4f7ba4429379747305c1b8ad38765b53e9a10ab7e18e4890ef5a459d5ab72
                                                                                                                                                                                              • Instruction ID: 0c263440cb368bec33eb25a266f7fcd155d71590533f881460ab5698d9e25807
                                                                                                                                                                                              • Opcode Fuzzy Hash: ddf4f7ba4429379747305c1b8ad38765b53e9a10ab7e18e4890ef5a459d5ab72
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5071B771E046508FC718CF6CC85135ABFF2AB99314F2982ADD8999F3D2D6759C06CB81
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: da48e78b30f6f4c19d8ec3e0202e7bd294a147d67af3c41cc6d17edf38e62bdc
                                                                                                                                                                                              • Instruction ID: ee69593a51e0deba99e35ff63d57129ef0f4eb10d876b8204071e0b7aca6a546
                                                                                                                                                                                              • Opcode Fuzzy Hash: da48e78b30f6f4c19d8ec3e0202e7bd294a147d67af3c41cc6d17edf38e62bdc
                                                                                                                                                                                              • Instruction Fuzzy Hash: 87413B726187414BD32D9A35C8623B3BF93EBE2304F2CA56EC4DB9B652D739940B8350
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: e9eee6ddcf50cc7cb065ec4140e612896c4a108176337ba8ed978c6155ba751f
                                                                                                                                                                                              • Instruction ID: c54b4a3c7726ce0d0bdb32e4de5c68194830460fab84020be8bd7e74f585c8e2
                                                                                                                                                                                              • Opcode Fuzzy Hash: e9eee6ddcf50cc7cb065ec4140e612896c4a108176337ba8ed978c6155ba751f
                                                                                                                                                                                              • Instruction Fuzzy Hash: 795106766483118BC718CF65C89266BB7E2FFD8304F59D92DE4CAAB390DB7498018786
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 8a6c6ac24f386206481496c1245231a1ad86904e1827748a42af830533f4df9e
                                                                                                                                                                                              • Instruction ID: 78d911f2ab887315a35d456a4a43d569e383f8f9e18e18ba9daf272f51b81586
                                                                                                                                                                                              • Opcode Fuzzy Hash: 8a6c6ac24f386206481496c1245231a1ad86904e1827748a42af830533f4df9e
                                                                                                                                                                                              • Instruction Fuzzy Hash: 44913B21208BC28ED7268A3C88586557F915B67238B2C87DCE0FA8F7E7C657D107C766
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 0bfc27d9988f1d6b89e48b1bb008290cb1bedc4092a1afa99f4f6d6bf8332c54
                                                                                                                                                                                              • Instruction ID: 95d73cf61459bc1bd346475d83c73d402172a8cf9473ae75df295bbed00c6aca
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0bfc27d9988f1d6b89e48b1bb008290cb1bedc4092a1afa99f4f6d6bf8332c54
                                                                                                                                                                                              • Instruction Fuzzy Hash: DC912D11208BC28EC326CA3C88586557F925BA7228F2D87DCD0FA8F7D7C7669507C766
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: bd2c80c23f364ae32a5c5ea9ca16968fea39fdfc7921c6944e5ca5627ebbab6b
                                                                                                                                                                                              • Instruction ID: a2f3545837cc26e47ee36cd24a49c48d9edf98d649eff1f758904669b2a49b55
                                                                                                                                                                                              • Opcode Fuzzy Hash: bd2c80c23f364ae32a5c5ea9ca16968fea39fdfc7921c6944e5ca5627ebbab6b
                                                                                                                                                                                              • Instruction Fuzzy Hash: EA516CB15087548FE314DF29D89435BBBE1BBC9318F044E2DE4E997350E379DA088B92
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: d1dfe44073e9f9dee111f8525a7e3ae547a1080fc49c5f949285eee9055d68bb
                                                                                                                                                                                              • Instruction ID: d9312015e7a772d4aa6538670a9d8f8142e3e651099d2278f541684e87982733
                                                                                                                                                                                              • Opcode Fuzzy Hash: d1dfe44073e9f9dee111f8525a7e3ae547a1080fc49c5f949285eee9055d68bb
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8161B3B3E1122547F3540E28CC543617793EB92314F2F82B88E9C6B7C6D97E6C4A9384
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 1ae24368249f2ac9b8cbc43ce372cffd54ef269d83ed1f2936b10dbfdb48f1ad
                                                                                                                                                                                              • Instruction ID: 63f0c0228de06d037e94c89dd2bf85e7e87c6d10b480a4bb7f1e1fad6cd54b0a
                                                                                                                                                                                              • Opcode Fuzzy Hash: 1ae24368249f2ac9b8cbc43ce372cffd54ef269d83ed1f2936b10dbfdb48f1ad
                                                                                                                                                                                              • Instruction Fuzzy Hash: D6510235A1C251CFC7109F25E8A02ABB3E1FBC9369F4A89BDD58967350D334D98ACB41
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: f560dc7507b115fc64581cb526b19d322a7005de075ca9a4f9b2b7e188851ad8
                                                                                                                                                                                              • Instruction ID: 7d3f9cbd26e2e2fb738cb6854c0b670830e33775ca2fc0eb688516a1b9a64f83
                                                                                                                                                                                              • Opcode Fuzzy Hash: f560dc7507b115fc64581cb526b19d322a7005de075ca9a4f9b2b7e188851ad8
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8951B0B19047029FD3209F289C4471BB7A5FB85334F14872DE9A9A72E0E334E919CB86
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 1d75d4c3d4a8ed30ffc29a4cbcc51968913a19729912e6a582d0baf4e614e1cf
                                                                                                                                                                                              • Instruction ID: 2a52f42ecfe82a2e53d2eac41079d2f683294bed26fad0460b11befca97380a3
                                                                                                                                                                                              • Opcode Fuzzy Hash: 1d75d4c3d4a8ed30ffc29a4cbcc51968913a19729912e6a582d0baf4e614e1cf
                                                                                                                                                                                              • Instruction Fuzzy Hash: F65183B3F102154BF3504D78CD583527A93E791314F2F86788E88ABBCAD97E9D0A5384
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 1270ae269f1d2dbf933cb376dd897a634806c0e491c0fbfe498512659dce344a
                                                                                                                                                                                              • Instruction ID: 8b0e168c4db6314361aadcf59513bb528f8f8ce6c9245cec1332d9dd2141e47c
                                                                                                                                                                                              • Opcode Fuzzy Hash: 1270ae269f1d2dbf933cb376dd897a634806c0e491c0fbfe498512659dce344a
                                                                                                                                                                                              • Instruction Fuzzy Hash: 0F5125337599A04BE3288A3D5C223A67A834FDB238B2DD76EF4B19F3E5D5598C054340
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: aa77b6908eab7f3669129dd6270d874e2da5e3f843f0bb40ad558b4d72932a7f
                                                                                                                                                                                              • Instruction ID: 4968b77150b01fbd92a5288f9eb640fbb797a75c2e833df0e515e30d98c5d1b9
                                                                                                                                                                                              • Opcode Fuzzy Hash: aa77b6908eab7f3669129dd6270d874e2da5e3f843f0bb40ad558b4d72932a7f
                                                                                                                                                                                              • Instruction Fuzzy Hash: AA51B573E159304BD7249D7D9C8129ABA926B86330F2A8339ED79FB3D0D6349D0183C5
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 80907fe5c429dedca408ffd22f32c08de5782c1144c2042222d4f61f4dddcf13
                                                                                                                                                                                              • Instruction ID: 23160e8844747af7128a8e4056921f7103f5941c7b5bc2bd94317dc478884aca
                                                                                                                                                                                              • Opcode Fuzzy Hash: 80907fe5c429dedca408ffd22f32c08de5782c1144c2042222d4f61f4dddcf13
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9C51F13161E240DFD3488F38D8A066BB7E2FF85319F588AACD5C6A7291D335D81ACB41
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 59832d952fa9937bb82f57ba738498074843dc3188636404210effe0ba170281
                                                                                                                                                                                              • Instruction ID: 0466790a38fca9ebec2de72f5181f7b18ed132c1a1093553defdc8a27c35242d
                                                                                                                                                                                              • Opcode Fuzzy Hash: 59832d952fa9937bb82f57ba738498074843dc3188636404210effe0ba170281
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9341F3B36086108FE350AE2EDD447BAB7E6EFD4320F16893DDAC487748EA3548458793
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: bbd99b79f0792d31395382de87b56b1d954cd90b30ad0897e733f59ed72dafb6
                                                                                                                                                                                              • Instruction ID: 258dc98d5dde79ff7816f12d806367e0159a0ed9cca5089d7a2a9a64b94b31ab
                                                                                                                                                                                              • Opcode Fuzzy Hash: bbd99b79f0792d31395382de87b56b1d954cd90b30ad0897e733f59ed72dafb6
                                                                                                                                                                                              • Instruction Fuzzy Hash: E5410BF3A0C2005FF319AA19EC8577AB7D6EB94310F1A463CDBD9873C0EA3954118686
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 831656eb9ff72fb80e4ee73374b0cd11317459f80b28255a10727f537d4fd390
                                                                                                                                                                                              • Instruction ID: 0c68cdc45256feac7e2ec8e5e4455dd863aebf14d2fc11c6639ad22a0ca9b049
                                                                                                                                                                                              • Opcode Fuzzy Hash: 831656eb9ff72fb80e4ee73374b0cd11317459f80b28255a10727f537d4fd390
                                                                                                                                                                                              • Instruction Fuzzy Hash: 2941E9F3D087105BE304AE38DC8132ABBA5DB94320F1A863CEED997384E975580587C6
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 480e5e9eabffd98f2806b76bb765c0eb230277f8d54e752370bbf51403437ada
                                                                                                                                                                                              • Instruction ID: 7f6532ab5c141cee4f4ac59024d98cf3307bee21f5475e8778e5084027a95399
                                                                                                                                                                                              • Opcode Fuzzy Hash: 480e5e9eabffd98f2806b76bb765c0eb230277f8d54e752370bbf51403437ada
                                                                                                                                                                                              • Instruction Fuzzy Hash: 02417E73B105518BD32CCE28C8A23AAFBA2FBCA314B1E923DC995A7744C7789C0147C0
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 3fd817fdad7c3586c1eb6d2b0ff9d0f9227671ea22d6a7c01ae00a9b1c12b492
                                                                                                                                                                                              • Instruction ID: fb56f7f70a55cbb0fcb32b1140d92c6ea6adb16dc68a350930e515aa4eb2f876
                                                                                                                                                                                              • Opcode Fuzzy Hash: 3fd817fdad7c3586c1eb6d2b0ff9d0f9227671ea22d6a7c01ae00a9b1c12b492
                                                                                                                                                                                              • Instruction Fuzzy Hash: 2E3134312047808FCB288F39C4613ABBBF1DB5A314F28596CC1DBA7792C379A846CB10
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 978b1baa5b33671e0fcc49c2f4b47d8d39c0fb6268ccd3187ff8987640371a9f
                                                                                                                                                                                              • Instruction ID: ce5061e6cc75fefd9d091f300247f8732fcaea4aae366c3d3baff51ebd1dcfa5
                                                                                                                                                                                              • Opcode Fuzzy Hash: 978b1baa5b33671e0fcc49c2f4b47d8d39c0fb6268ccd3187ff8987640371a9f
                                                                                                                                                                                              • Instruction Fuzzy Hash: 453146605146928FDB218F34C8A27F7BBB0FF87314F145759C8C19B685EB78A982CB81
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: bb157d702dee01a8a41e1008384ad3f00ba82813377417efe2e5fe319eb4f975
                                                                                                                                                                                              • Instruction ID: 8144db14b47493c765e5d2279bb1b3377f94055454759d0e249c74a9612e48bc
                                                                                                                                                                                              • Opcode Fuzzy Hash: bb157d702dee01a8a41e1008384ad3f00ba82813377417efe2e5fe319eb4f975
                                                                                                                                                                                              • Instruction Fuzzy Hash: F92128705086829FE7268B34C8507B3BBA5EF53308F1C24AED1CBD7243E725A509C761
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 185eae16c7c2f3de3d5b9416c12bccc19c30e3b5d475aacf3f8af505f1cb6a33
                                                                                                                                                                                              • Instruction ID: c69fb9f1ecf796518c0f82d71999c293e853716f4539b95576c08a2f1fb4c033
                                                                                                                                                                                              • Opcode Fuzzy Hash: 185eae16c7c2f3de3d5b9416c12bccc19c30e3b5d475aacf3f8af505f1cb6a33
                                                                                                                                                                                              • Instruction Fuzzy Hash: 6A216B73D2D530DBDE18342C8C612BEB69AAB94231F27072EDDE3A33C0E8644D0246C6
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 4b1df713c182b1002a041add34f13380869d3fd366692870faa24d90072d6342
                                                                                                                                                                                              • Instruction ID: 9d26bbc949d84d8796973de2ce98e1e0a2c36c1fa3b9eb0820e12c41a4aa40e1
                                                                                                                                                                                              • Opcode Fuzzy Hash: 4b1df713c182b1002a041add34f13380869d3fd366692870faa24d90072d6342
                                                                                                                                                                                              • Instruction Fuzzy Hash: AC21D1742581B10BC718CE3DA8F0477B7A4DB8731272A676FEBC6A3392DA149C58D760
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                              • Instruction ID: 2b3efdebb07dfa1788ce8f8d7a4e8033b28bb1f82e1f2b06f7a4c3d418be940c
                                                                                                                                                                                              • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                              • Instruction Fuzzy Hash: 7211C633E051D40EC3168D3C89405A5BFE31AD7634B1D9399E8B4AF2D2DA22DD8A8354
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 704165ecad2831eee6818578ecb7b66d087a772bcbae644b5281e1cc38099ed0
                                                                                                                                                                                              • Instruction ID: 194b062360229f920a272bd0a536ebd5d27062b474edb10b5a0ce62631ad6b34
                                                                                                                                                                                              • Opcode Fuzzy Hash: 704165ecad2831eee6818578ecb7b66d087a772bcbae644b5281e1cc38099ed0
                                                                                                                                                                                              • Instruction Fuzzy Hash: 2F01B1F1A0170197DF209E10AAD4B3BB3E86F91B08F18A42CE84867286EB71EC05C295
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: b474c2bf208cfd74eddb9caded6df2e8da91ed8c3803edf3e7f736cf9bc5e38c
                                                                                                                                                                                              • Instruction ID: 3a9ccc4e2bc0d20ca205e789187b6823a75c7bcc5349aa6b81b1d2d27317bb52
                                                                                                                                                                                              • Opcode Fuzzy Hash: b474c2bf208cfd74eddb9caded6df2e8da91ed8c3803edf3e7f736cf9bc5e38c
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4711E631104B508FD7288F25C828377BBE19B56318F199A5DC1EB977D1DB7AE109CB40
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 153546a5fbbb63670836219b0711ac520bb9ba94bdbc265540c00f4ebd0ea963
                                                                                                                                                                                              • Instruction ID: 9abc4fde3cd5cf194ab7fa366d664ecbdf09020250513605b164a0a0ccae994a
                                                                                                                                                                                              • Opcode Fuzzy Hash: 153546a5fbbb63670836219b0711ac520bb9ba94bdbc265540c00f4ebd0ea963
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4B0171201082828FD7129F2894607A6FBE0AF63314F18A6C6D4D99B283C3649945C7A5
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 837476e772166328b9ee64d6e56af0731c3f7ae240e8c30b94d05313b68935f8
                                                                                                                                                                                              • Instruction ID: 9a3ef7016788c293a1fd19bd97f2f421c595e1c40c1073cf614cbdc4fbc48e71
                                                                                                                                                                                              • Opcode Fuzzy Hash: 837476e772166328b9ee64d6e56af0731c3f7ae240e8c30b94d05313b68935f8
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1F11483028C3808FD7148F68D9D576BBBE19BD2308F349A2CE5D127292D3F5890987A7
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: b6779701cec66d85e342211494ba6ca2ab48124764d9d56f55accc6aa658e0e4
                                                                                                                                                                                              • Instruction ID: bf654de077ead7dda79eebcba234b0fdb791da36823d4aa36b11ff035d4f2fff
                                                                                                                                                                                              • Opcode Fuzzy Hash: b6779701cec66d85e342211494ba6ca2ab48124764d9d56f55accc6aa658e0e4
                                                                                                                                                                                              • Instruction Fuzzy Hash: B6018F201082C28FE7129F2884207B6FFE0AF63314F18A6C6D0DD9F283C3689945C7A5
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: fad5250513806df5dd8045c20fe98b1af86ce319376dba478ac7ddfced606c7b
                                                                                                                                                                                              • Instruction ID: bab871ce8e4d98a2dc51f7309829220c6fc90440e163d20a15e88207051995b1
                                                                                                                                                                                              • Opcode Fuzzy Hash: fad5250513806df5dd8045c20fe98b1af86ce319376dba478ac7ddfced606c7b
                                                                                                                                                                                              • Instruction Fuzzy Hash: 3701F2605042828FEB128F28D450766FBE0EF63314F18A6DAC4DD9B283C375C845C7A5
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 6d4357f5d039b7e7fc8698bf40539a149331d6485b26d5a26d22b351b8adaedb
                                                                                                                                                                                              • Instruction ID: 47ebf949d1aa30231f2db569a73ad5469792ddfc907cb904ff68bd6704d318a6
                                                                                                                                                                                              • Opcode Fuzzy Hash: 6d4357f5d039b7e7fc8698bf40539a149331d6485b26d5a26d22b351b8adaedb
                                                                                                                                                                                              • Instruction Fuzzy Hash: 0B01A2201082C28FE7125F2884207B6FFE0AF63314F18A6C6D0DD9F1C3C3698945C765
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 1209768337e071d29993732debc56b78d524d9d4f5cf86c00b17b8f7c5976b97
                                                                                                                                                                                              • Instruction ID: af4d4c4809860698926d97db604e0512c361e0709cbbb1db0d473a4245eccf4d
                                                                                                                                                                                              • Opcode Fuzzy Hash: 1209768337e071d29993732debc56b78d524d9d4f5cf86c00b17b8f7c5976b97
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9DE09A349145058FC708CF48C86267BB7B0EF8A306F14B459D982FB760E3349D01C768
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 650a35f9569e2c835b199a325f56a6c8c12af386db75808be30bb4d9c498ed8f
                                                                                                                                                                                              • Instruction ID: 21f2455a44c289d9216c667eae09fc98f66ca2bb61b00f0561577034eb0826fe
                                                                                                                                                                                              • Opcode Fuzzy Hash: 650a35f9569e2c835b199a325f56a6c8c12af386db75808be30bb4d9c498ed8f
                                                                                                                                                                                              • Instruction Fuzzy Hash: A3E092302596008FE21AFB11D95547BF3F2AFD2344711F85D918B37A92CE60BC05CB56
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: ae9cf52e3d41c581a170ec7cf48180e445a84ed293e19ee7d78fcac670432e06
                                                                                                                                                                                              • Instruction ID: fa4ab69ee5f37e8a8bf7054bc6374fafb28c5597fe9439c950053d09827c5711
                                                                                                                                                                                              • Opcode Fuzzy Hash: ae9cf52e3d41c581a170ec7cf48180e445a84ed293e19ee7d78fcac670432e06
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5DD0A7715487A10E9759CE3804A0477FBE8E947626B1824AEE4D9F7115D220DC014798
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1243750477.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1243737091.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243784879.0000000000EC5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000000EC7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001050000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000112C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.0000000001155000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000115F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1243798763.000000000116C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244137768.000000000116D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244260609.000000000130A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1244302608.000000000130B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e70000_P2V7Mr3DUF.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 69a95c75688890de87d0786b02c98133044cf5cfb7552863a916f7b9b7faada1
                                                                                                                                                                                              • Instruction ID: a31a9f4fd0edd7940027f6191ba4b58754394f47784bc6dbb931818d015d4022
                                                                                                                                                                                              • Opcode Fuzzy Hash: 69a95c75688890de87d0786b02c98133044cf5cfb7552863a916f7b9b7faada1
                                                                                                                                                                                              • Instruction Fuzzy Hash: D3C04C2576C0008F9249CA16AC5057366769FCB254714F119844A73695E2309456850D