Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1526904
MD5:b6ef24e90b59608f2b6765e5f07ad8e3
SHA1:b3b4539c0c6bf4027df6a9bac4a84afa51ca105c
SHA256:5b8c002435003ad4e6a178b9aaef6e398d6491ff080857550deb71fbfefb3a9d
Tags:exeuser-Bitsight
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Found malware configuration
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Hides threads from debuggers
LummaC encrypted strings found
Machine Learning detection for sample
PE file contains section with special chars
Sample uses string decryption to hide its real strings
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Checks for debuggers (devices)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Detected potential crypto function
Entry point lies outside standard sections
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
PE file contains an invalid checksum
PE file contains sections with non-standard names
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • file.exe (PID: 6100 cmdline: "C:\Users\user\Desktop\file.exe" MD5: B6EF24E90B59608F2B6765E5F07AD8E3)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["spirittunek.stor", "mobbipenju.stor", "bathdoomgaz.stor", "clearancek.site", "eaglepawnoy.stor", "studennotediw.stor", "dissapoiznw.stor", "licendfilteo.site"], "Build id": "4SD0y4--legendaryy"}
SourceRuleDescriptionAuthorStrings
decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-06T17:48:03.736103+020020564771Domain Observed Used for C2 Detected192.168.2.4536701.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-06T17:48:03.535972+020020564711Domain Observed Used for C2 Detected192.168.2.4579091.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-06T17:48:03.576767+020020564811Domain Observed Used for C2 Detected192.168.2.4558051.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-06T17:48:03.564570+020020564831Domain Observed Used for C2 Detected192.168.2.4612321.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-06T17:48:03.770399+020020564731Domain Observed Used for C2 Detected192.168.2.4538011.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-06T17:48:03.553253+020020564851Domain Observed Used for C2 Detected192.168.2.4597211.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-06T17:48:03.754565+020020564751Domain Observed Used for C2 Detected192.168.2.4630371.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-06T17:48:03.675143+020020564791Domain Observed Used for C2 Detected192.168.2.4653361.1.1.153UDP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeAvira: detected
    Source: https://steamcommunity.com/profiles/76561199724331900URL Reputation: Label: malware
    Source: file.exe.6100.0.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["spirittunek.stor", "mobbipenju.stor", "bathdoomgaz.stor", "clearancek.site", "eaglepawnoy.stor", "studennotediw.stor", "dissapoiznw.stor", "licendfilteo.site"], "Build id": "4SD0y4--legendaryy"}
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmpString decryptor: clearancek.site
    Source: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmpString decryptor: licendfilteo.site
    Source: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmpString decryptor: spirittunek.stor
    Source: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmpString decryptor: bathdoomgaz.stor
    Source: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmpString decryptor: studennotediw.stor
    Source: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmpString decryptor: dissapoiznw.stor
    Source: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmpString decryptor: eaglepawnoy.stor
    Source: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmpString decryptor: mobbipenju.stor
    Source: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmpString decryptor: clearancek.site
    Source: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmpString decryptor: lid=%s&j=%s&ver=4.0
    Source: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmpString decryptor: TeslaBrowser/5.5
    Source: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmpString decryptor: - Screen Resoluton:
    Source: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmpString decryptor: - Physical Installed Memory:
    Source: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmpString decryptor: Workgroup: -
    Source: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmpString decryptor: 4SD0y4--legendaryy
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.4:49730 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_00AF50FA
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_00ABD110
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_00ABD110
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], C274D4CAh0_2_00AF63B8
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_00AF5700
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 53F09CFAh0_2_00AF99D0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 27BAF212h0_2_00AF695B
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]0_2_00ABFCA0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp ecx0_2_00AF6094
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+20h]0_2_00AC6F91
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then dec ebx0_2_00AEF030
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov ecx, dword ptr [edx]0_2_00AB1000
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], F3285E74h0_2_00AF4040
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+0Ch]0_2_00ADD1E1
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+04h]0_2_00AC42FC
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], dx0_2_00AD2260
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [esi], ax0_2_00AD2260
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+30h]0_2_00AE23E0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+30h]0_2_00AE23E0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+30h]0_2_00AE23E0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov byte ptr [edi], al0_2_00AE23E0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+30h]0_2_00AE23E0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+14h]0_2_00AE23E0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov ebp, eax0_2_00ABA300
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], C274D4CAh0_2_00AF64B8
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]0_2_00ADE40C
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov dword ptr [esp], 00000000h0_2_00ACB410
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+0Ch]0_2_00ADC470
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx eax, word ptr [esi+ecx]0_2_00AF1440
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], cx0_2_00ACD457
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 7789B0CBh0_2_00AF7520
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+04h]0_2_00AC6536
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], cx0_2_00AD9510
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]0_2_00ADE66A
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ebx, byte ptr [edx]0_2_00AEB650
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]0_2_00ADD7AF
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+08h]0_2_00AF67EF
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ecx, word ptr [edi+eax]0_2_00AF7710
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], dx0_2_00AD28E9
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esi+edi]0_2_00AB49A0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 62429966h0_2_00AF3920
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp word ptr [ecx+eax+02h], 0000h0_2_00ACD961
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp eax0_2_00AC1ACD
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp eax0_2_00AC1A3C
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], F3285E74h0_2_00AF4A40
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esi+ebx]0_2_00AB5A50
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]0_2_00AE0B80
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+40h]0_2_00AC1BEE
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+04h]0_2_00AC3BE2
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+000006B8h]0_2_00ACDB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], F8FD61B8h0_2_00ACDB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 53F09CFAh0_2_00AF9B60
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp eax0_2_00ADAC91
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [edx], ax0_2_00ADAC91
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_00AF9CE0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebp+edx*8+00h], 9ECF05EBh0_2_00AF9CE0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], C85F7986h0_2_00ADCCD0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_00ADCCD0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], C85F7986h0_2_00ADCCD0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], A70A987Fh0_2_00AEFC20
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp word ptr [ebp+edi+02h], 0000h0_2_00AD7C00
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp word ptr [eax+esi+02h], 0000h0_2_00ADEC48
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_00AF8D8A
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]0_2_00ADDD29
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov dword ptr [esp+1Ch], 5E46585Eh0_2_00ADFD10
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edi, byte ptr [ecx+esi]0_2_00AB6EA0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp byte ptr [ebx], 00000000h0_2_00AC6EBF
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ecx, word ptr [ebp+00h]0_2_00ABBEB0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+40h]0_2_00AC1E93
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [ebp-10h]0_2_00AC0EEC
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov edi, ecx0_2_00AC4E2A
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], cx0_2_00AD7E60
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_00AD5E70
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ebx, word ptr [ecx]0_2_00ADAE57
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+20h]0_2_00AC6F91
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], F3285E74h0_2_00AF7FC0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_00AF7FC0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [edx], 0000h0_2_00ACFFDF
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp ecx0_2_00AF5FD6
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp ecx0_2_00AB8FD0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp eax0_2_00AD9F62
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_00AEFF70

    Networking

    barindex
    Source: Network trafficSuricata IDS: 2056471 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (clearancek .site) : 192.168.2.4:57909 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056481 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dissapoiznw .store) : 192.168.2.4:55805 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056479 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (studennotediw .store) : 192.168.2.4:65336 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056477 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (bathdoomgaz .store) : 192.168.2.4:53670 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056475 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (spirittunek .store) : 192.168.2.4:63037 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056485 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (mobbipenju .store) : 192.168.2.4:59721 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056473 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (licendfilteo .site) : 192.168.2.4:53801 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056483 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (eaglepawnoy .store) : 192.168.2.4:61232 -> 1.1.1.1:53
    Source: Malware configuration extractorURLs: spirittunek.stor
    Source: Malware configuration extractorURLs: mobbipenju.stor
    Source: Malware configuration extractorURLs: bathdoomgaz.stor
    Source: Malware configuration extractorURLs: clearancek.site
    Source: Malware configuration extractorURLs: eaglepawnoy.stor
    Source: Malware configuration extractorURLs: studennotediw.stor
    Source: Malware configuration extractorURLs: dissapoiznw.stor
    Source: Malware configuration extractorURLs: licendfilteo.site
    Source: Joe Sandbox ViewIP Address: 104.102.49.254 104.102.49.254
    Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: file.exe, 00000000.00000003.1738030808.0000000000641000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: /login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: file.exe, 00000000.00000002.1759749334.000000000062A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738065074.000000000062A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https:/ equals www.youtube.com (Youtube)
    Source: file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; Path=/; Secure; HttpOnly; SameSite=Nonesessionid=55ee334b130c2eef734da2b0; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type25489Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveSun, 06 Oct 2024 15:48:04 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-Control equals www.youtube.com (Youtube)
    Source: file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: global trafficDNS traffic detected: DNS query: clearancek.site
    Source: global trafficDNS traffic detected: DNS query: mobbipenju.store
    Source: global trafficDNS traffic detected: DNS query: eaglepawnoy.store
    Source: global trafficDNS traffic detected: DNS query: dissapoiznw.store
    Source: global trafficDNS traffic detected: DNS query: studennotediw.store
    Source: global trafficDNS traffic detected: DNS query: bathdoomgaz.store
    Source: global trafficDNS traffic detected: DNS query: spirittunek.store
    Source: global trafficDNS traffic detected: DNS query: licendfilteo.site
    Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
    Source: file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.0000000000641000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
    Source: file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738165903.00000000005C9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
    Source: file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738165903.00000000005C9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
    Source: file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738165903.00000000005C9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
    Source: file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
    Source: file.exe, 00000000.00000003.1738065074.000000000062A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
    Source: file.exe, 00000000.00000002.1759661432.00000000005CF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738165903.00000000005CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bathdoomgaz.store:443/api
    Source: file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.0000000000641000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
    Source: file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1759749334.000000000062A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738065074.000000000062A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/
    Source: file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1759749334.000000000062A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738065074.000000000062A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
    Source: file.exe, 00000000.00000002.1759661432.00000000005CF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738165903.00000000005CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clearancek.site:443/apibcryptPrimitives.dll
    Source: file.exe, 00000000.00000003.1738065074.000000000062A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/
    Source: file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738165903.00000000005C9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/applications/community/main.css?v=Ev2sBLgkgyWJ&a
    Source: file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&l=english
    Source: file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/fatalerror.css?v=wctRWaBvNt2z&l=engli
    Source: file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&l=english
    Source: file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1759526066.00000000005C5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
    Source: file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1759526066.00000000005C5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
    Source: file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1759526066.00000000005C5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/main.js?v=10oP_O2R
    Source: file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1759526066.00000000005C5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/manifest.js?v=AeTz
    Source: file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&l=english
    Source: file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC
    Source: file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw
    Source: file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL
    Source: file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&l=english
    Source: file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&l=engl
    Source: file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&l=en
    Source: file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&
    Source: file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
    Source: file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png
    Source: file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
    Source: file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
    Source: file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&amp
    Source: file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&am
    Source: file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSv
    Source: file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0
    Source: file.exe, 00000000.00000002.1759661432.00000000005CF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738165903.00000000005CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dissapoiznw.store:443/apiW
    Source: file.exe, 00000000.00000003.1738030808.0000000000641000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
    Source: file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
    Source: file.exe, 00000000.00000002.1759661432.00000000005CF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738165903.00000000005CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://licendfilteo.site:443/api
    Source: file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.0000000000641000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
    Source: file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.0000000000641000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
    Source: file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.0000000000641000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
    Source: file.exe, 00000000.00000002.1759661432.00000000005CF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738165903.00000000005CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mobbipenju.store:443/api
    Source: file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.0000000000641000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
    Source: file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1759749334.000000000062A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738065074.000000000062A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
    Source: file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.0000000000641000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
    Source: file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1759749334.000000000062A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738065074.000000000062A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
    Source: file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.0000000000641000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
    Source: file.exe, 00000000.00000002.1759661432.00000000005CF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738165903.00000000005CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://spirittunek.store:443/api
    Source: file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.0000000000641000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
    Source: file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.0000000000641000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
    Source: file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.0000000000641000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
    Source: file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.0000000000641000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
    Source: file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1759526066.00000000005C5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com
    Source: file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.0000000000641000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
    Source: file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
    Source: file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
    Source: file.exe, 00000000.00000002.1759661432.00000000005CF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738165903.00000000005CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/g
    Source: file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1759526066.00000000005C5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
    Source: file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
    Source: file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
    Source: file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
    Source: file.exe, 00000000.00000003.1738030808.0000000000641000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/p
    Source: file.exe, 00000000.00000002.1759661432.00000000005CF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738165903.00000000005CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
    Source: file.exe, 00000000.00000002.1759661432.00000000005E7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738065074.00000000005E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900p
    Source: file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
    Source: file.exe, 00000000.00000002.1759661432.00000000005CF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738165903.00000000005CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com:443/profiles/76561199724331900_
    Source: file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.0000000000641000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
    Source: file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.0000000000641000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
    Source: file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7Cd7fb65801182a5f
    Source: file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
    Source: file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
    Source: file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738165903.00000000005C9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
    Source: file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
    Source: file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
    Source: file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
    Source: file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
    Source: file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
    Source: file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
    Source: file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
    Source: file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.0000000000641000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
    Source: file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1759749334.000000000062A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738065074.000000000062A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.0000000000641000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
    Source: file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1759749334.000000000062A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738065074.000000000062A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
    Source: file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1759749334.000000000062A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738065074.000000000062A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
    Source: file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738165903.00000000005C9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
    Source: file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.0000000000641000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
    Source: file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1759749334.000000000062A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738065074.000000000062A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.4:49730 version: TLS 1.2

    System Summary

    barindex
    Source: file.exeStatic PE information: section name:
    Source: file.exeStatic PE information: section name: .rsrc
    Source: file.exeStatic PE information: section name: .idata
    Source: file.exeStatic PE information: section name:
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AC02280_2_00AC0228
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AFA0D00_2_00AFA0D0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AC20300_2_00AC2030
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AB10000_2_00AB1000
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AF40400_2_00AF4040
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C791C70_2_00C791C7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ABE1A00_2_00ABE1A0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AB71F00_2_00AB71F0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C741030_2_00C74103
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AB51600_2_00AB5160
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BA92FE0_2_00BA92FE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AB12F70_2_00AB12F7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AE82D00_2_00AE82D0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AE12D00_2_00AE12D0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AB13A30_2_00AB13A3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ABB3A00_2_00ABB3A0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AE23E00_2_00AE23E0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ABA3000_2_00ABA300
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AC44870_2_00AC4487
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AC049B0_2_00AC049B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AE64F00_2_00AE64F0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C884460_2_00C88446
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BBF40E0_2_00BBF40E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ADC4700_2_00ADC470
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AB35B00_2_00AB35B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D515F50_2_00D515F5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ACC5F00_2_00ACC5F0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AF86F00_2_00AF86F0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C776AA0_2_00C776AA
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AEF6200_2_00AEF620
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C0F6010_2_00C0F601
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AB164F0_2_00AB164F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AF86520_2_00AF8652
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C807C40_2_00C807C4
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BE47250_2_00BE4725
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AEE8A00_2_00AEE8A0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C818FB0_2_00C818FB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BD78DA0_2_00BD78DA
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AEB8C00_2_00AEB8C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AE18600_2_00AE1860
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D9983D0_2_00D9983D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AF89A00_2_00AF89A0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AD098B0_2_00AD098B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B349C30_2_00B349C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B4E93D0_2_00B4E93D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C869350_2_00C86935
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE9ACD0_2_00CE9ACD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AF7AB00_2_00AF7AB0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AF8A800_2_00AF8A80
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C8BA240_2_00C8BA24
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AF4A400_2_00AF4A40
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AB7BF00_2_00AB7BF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ACDB6F0_2_00ACDB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AF6CBF0_2_00AF6CBF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C75C840_2_00C75C84
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ADCCD00_2_00ADCCD0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AF8C020_2_00AF8C02
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ADDD290_2_00ADDD29
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ADFD100_2_00ADFD10
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AD8D620_2_00AD8D62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AC6EBF0_2_00AC6EBF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ABBEB00_2_00ABBEB0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AC4E2A0_2_00AC4E2A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AF8E700_2_00AF8E70
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ADAE570_2_00ADAE57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AF7FC00_2_00AF7FC0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AB8FD00_2_00AB8FD0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ABAF100_2_00ABAF10
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C84F0F0_2_00C84F0F
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00ACD300 appears 152 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00ABCAA0 appears 48 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: file.exeStatic PE information: Section: ZLIB complexity 0.9996067966171617
    Source: file.exeStatic PE information: Section: psmjilnq ZLIB complexity 0.993955830667956
    Source: classification engineClassification label: mal100.troj.evad.winEXE@1/0@9/1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AE8220 CoCreateInstance,0_2_00AE8220
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: file.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
    Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: webio.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
    Source: file.exeStatic file information: File size 1890816 > 1048576
    Source: file.exeStatic PE information: Raw size of psmjilnq is bigger than: 0x100000 < 0x1a4200

    Data Obfuscation

    barindex
    Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.ab0000.0.unpack :EW;.rsrc :W;.idata :W; :EW;psmjilnq:EW;fwpdehgj:EW;.taggant:EW; vs :ER;.rsrc :W;.idata :W; :EW;psmjilnq:EW;fwpdehgj:EW;.taggant:EW;
    Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
    Source: file.exeStatic PE information: real checksum: 0x1cf52f should be: 0x1db74e
    Source: file.exeStatic PE information: section name:
    Source: file.exeStatic PE information: section name: .rsrc
    Source: file.exeStatic PE information: section name: .idata
    Source: file.exeStatic PE information: section name:
    Source: file.exeStatic PE information: section name: psmjilnq
    Source: file.exeStatic PE information: section name: fwpdehgj
    Source: file.exeStatic PE information: section name: .taggant
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE30C5 push 7FAAED32h; mov dword ptr [esp], ebx0_2_00CE30D3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BFD0E8 push eax; mov dword ptr [esp], 1FDE62F2h0_2_00BFD0FB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BFD0E8 push ecx; mov dword ptr [esp], esi0_2_00BFD198
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BFD0E8 push 0E1849C4h; mov dword ptr [esp], ecx0_2_00BFD1A0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D960BA push ebx; mov dword ptr [esp], edx0_2_00D960FB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D5E0A1 push ebp; mov dword ptr [esp], edx0_2_00D5E0F0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D5E0A1 push 42844BFFh; mov dword ptr [esp], edi0_2_00D5E115
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D51071 push esi; mov dword ptr [esp], edi0_2_00D51117
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D51071 push 22B602B0h; mov dword ptr [esp], ebx0_2_00D51131
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CEE06B push ebp; mov dword ptr [esp], eax0_2_00CEE0A7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D2501B push eax; mov dword ptr [esp], edx0_2_00D25040
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D2501B push edx; mov dword ptr [esp], ecx0_2_00D2505C
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D76007 push 3F6DD215h; mov dword ptr [esp], esi0_2_00D760A8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C791C7 push 4D79080Dh; mov dword ptr [esp], edx0_2_00C7922D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C791C7 push ecx; mov dword ptr [esp], esi0_2_00C79272
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C791C7 push edx; mov dword ptr [esp], edi0_2_00C792F9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C791C7 push esi; mov dword ptr [esp], 66CA1803h0_2_00C79338
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C791C7 push esi; mov dword ptr [esp], eax0_2_00C7941E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C791C7 push 2838B974h; mov dword ptr [esp], edi0_2_00C79444
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C791C7 push ecx; mov dword ptr [esp], eax0_2_00C794E3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C791C7 push 59B12189h; mov dword ptr [esp], esp0_2_00C794EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C791C7 push ecx; mov dword ptr [esp], ebx0_2_00C79530
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C791C7 push 0BC444EBh; mov dword ptr [esp], eax0_2_00C795A2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C791C7 push ebp; mov dword ptr [esp], esi0_2_00C795B1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C791C7 push edx; mov dword ptr [esp], edi0_2_00C795D3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C791C7 push eax; mov dword ptr [esp], ebp0_2_00C795EF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C791C7 push 223118A5h; mov dword ptr [esp], eax0_2_00C79639
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C791C7 push ebp; mov dword ptr [esp], 5A95CC42h0_2_00C79642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C791C7 push 484C72CAh; mov dword ptr [esp], esi0_2_00C79656
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C791C7 push ebx; mov dword ptr [esp], 668C6272h0_2_00C79668
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C791C7 push edi; mov dword ptr [esp], edx0_2_00C796C6
    Source: file.exeStatic PE information: section name: entropy: 7.9848772918639925
    Source: file.exeStatic PE information: section name: psmjilnq entropy: 7.954517052404453

    Boot Survival

    barindex
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
    Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9258D second address: C92593 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C92593 second address: C9259C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9259C second address: C925A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C918D4 second address: C918D9 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C918D9 second address: C918DF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C91B62 second address: C91B68 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C91CA4 second address: C91CB8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 jmp 00007F7D80D626BFh 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C91CB8 second address: C91CCD instructions: 0x00000000 rdtsc 0x00000002 jns 00007F7D81146DDCh 0x00000008 jns 00007F7D81146DD6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C91CCD second address: C91CDA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 jl 00007F7D80D626B6h 0x0000000c popad 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C91CDA second address: C91CDF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C91CDF second address: C91CE7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C91CE7 second address: C91CED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C949E2 second address: C94A4C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7D80D626C1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [esp+04h] 0x0000000d jmp 00007F7D80D626BBh 0x00000012 mov eax, dword ptr [eax] 0x00000014 jmp 00007F7D80D626C3h 0x00000019 mov dword ptr [esp+04h], eax 0x0000001d push edi 0x0000001e jl 00007F7D80D626BCh 0x00000024 jo 00007F7D80D626B6h 0x0000002a pop edi 0x0000002b pop eax 0x0000002c mov ecx, 072D6171h 0x00000031 lea ebx, dword ptr [ebp+124547E1h] 0x00000037 mov dword ptr [ebp+122D39B2h], edi 0x0000003d mov si, di 0x00000040 xchg eax, ebx 0x00000041 jl 00007F7D80D626C4h 0x00000047 pushad 0x00000048 push eax 0x00000049 push edx 0x0000004a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C94A4C second address: C94A5D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F7D81146DD6h 0x0000000a popad 0x0000000b push eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f push edi 0x00000010 pop edi 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C94A5D second address: C94A6B instructions: 0x00000000 rdtsc 0x00000002 jg 00007F7D80D626B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C899E0 second address: C899EA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F7D81146DD6h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C899EA second address: C899EE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C899EE second address: C89A09 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F7D81146DE0h 0x0000000b pushad 0x0000000c push ebx 0x0000000d pop ebx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB4135 second address: CB4146 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F7D80D626BBh 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB4146 second address: CB414A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB414A second address: CB414E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB414E second address: CB4154 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB42C1 second address: CB42CB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB42CB second address: CB42CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB485E second address: CB4862 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB4B5E second address: CB4B7D instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 jmp 00007F7D81146DDAh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e push edx 0x0000000f pop edx 0x00000010 push edx 0x00000011 pop edx 0x00000012 popad 0x00000013 pop ecx 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB4B7D second address: CB4B87 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F7D80D626B6h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB4B87 second address: CB4B99 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7D81146DDEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB4B99 second address: CB4BA6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 ja 00007F7D80D626B6h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB4E44 second address: CB4E4B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB4FA6 second address: CB4FB6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jc 00007F7D80D626BCh 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB4FB6 second address: CB4FBA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB4FBA second address: CB5016 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7D80D626C6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F7D80D626C9h 0x00000010 pushad 0x00000011 jmp 00007F7D80D626BDh 0x00000016 push edx 0x00000017 pop edx 0x00000018 jo 00007F7D80D626B6h 0x0000001e jmp 00007F7D80D626C0h 0x00000023 popad 0x00000024 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB514E second address: CB5156 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C78D15 second address: C78D33 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F7D80D626B6h 0x0000000a pushad 0x0000000b jmp 00007F7D80D626BFh 0x00000010 pushad 0x00000011 popad 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB5272 second address: CB52A4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F7D81146DE0h 0x0000000b popad 0x0000000c pop ebx 0x0000000d pushad 0x0000000e pushad 0x0000000f jno 00007F7D81146DD6h 0x00000015 push ebx 0x00000016 pop ebx 0x00000017 jmp 00007F7D81146DDBh 0x0000001c popad 0x0000001d push eax 0x0000001e push edx 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB52A4 second address: CB52AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F7D80D626B6h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB52AE second address: CB52C6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7D81146DDFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB5852 second address: CB5856 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB5856 second address: CB5884 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7D81146DE4h 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b jmp 00007F7D81146DE4h 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB5884 second address: CB5888 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB5888 second address: CB588E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB5B09 second address: CB5B3B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pushad 0x00000006 jnl 00007F7D80D626C6h 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F7D80D626C4h 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB5CA1 second address: CB5CA5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB5CA5 second address: CB5CB3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 js 00007F7D80D626B6h 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB5CB3 second address: CB5CBD instructions: 0x00000000 rdtsc 0x00000002 ja 00007F7D81146DD6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB5CBD second address: CB5CC3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB5CC3 second address: CB5CC8 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB5F97 second address: CB5FA1 instructions: 0x00000000 rdtsc 0x00000002 je 00007F7D80D626B6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB5FA1 second address: CB5FCE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F7D81146DE9h 0x0000000c jbe 00007F7D81146DD6h 0x00000012 ja 00007F7D81146DD6h 0x00000018 popad 0x00000019 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB5FCE second address: CB6001 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7D80D626C9h 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F7D80D626C4h 0x0000000e push esi 0x0000000f pop esi 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB6001 second address: CB600B instructions: 0x00000000 rdtsc 0x00000002 js 00007F7D81146DD6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C84A0D second address: C84A32 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F7D80D626B8h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push ebx 0x0000000c jnp 00007F7D80D626B6h 0x00000012 jmp 00007F7D80D626BDh 0x00000017 pop ebx 0x00000018 pushad 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CBD88E second address: CBD899 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F7D81146DD6h 0x0000000a popad 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CBDF32 second address: CBDF36 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CBE13D second address: CBE142 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C864AC second address: C864B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC0E55 second address: CC0E82 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7D81146DE5h 0x00000007 jmp 00007F7D81146DE0h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push edi 0x0000000f push esi 0x00000010 pop esi 0x00000011 pop edi 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC0E82 second address: CC0E87 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC0E87 second address: CC0E8D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC0E8D second address: CC0E97 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 pushad 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC1179 second address: CC118F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7D81146DDAh 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC118F second address: CC119E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d push edx 0x0000000e pop edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC119E second address: CC11A2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC11A2 second address: CC11B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007F7D80D626B6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jns 00007F7D80D626B6h 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC11B6 second address: CC11C2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jnc 00007F7D81146DD6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC2CC6 second address: CC2CCE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC2CCE second address: CC2CD2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC4C3E second address: CC4C42 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC58B5 second address: CC58BB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC6660 second address: CC666A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jng 00007F7D80D626B6h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC6FC9 second address: CC6FDF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F7D81146DE1h 0x00000009 popad 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC6FDF second address: CC6FE5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC82E4 second address: CC82E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC6FE5 second address: CC6FE9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC82E9 second address: CC82F3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jg 00007F7D81146DD6h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC82F3 second address: CC82F7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CCA408 second address: CCA427 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7D81146DE5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CCA1FB second address: CCA216 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F7D80D626C7h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC96FE second address: CC9703 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CCA427 second address: CCA42B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC9703 second address: CC9727 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 pushad 0x00000009 jnp 00007F7D81146DE3h 0x0000000f jmp 00007F7D81146DDDh 0x00000014 push eax 0x00000015 push edx 0x00000016 jns 00007F7D81146DD6h 0x0000001c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CCA42B second address: CCA42F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CCF188 second address: CCF18D instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD2EFD second address: CD2F01 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD2F01 second address: CD2F07 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD3F6F second address: CD3F8C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7D80D626C9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD1FF3 second address: CD1FF8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD30F5 second address: CD30F9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD30F9 second address: CD318C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 nop 0x00000007 push 00000000h 0x00000009 push edx 0x0000000a call 00007F7D81146DD8h 0x0000000f pop edx 0x00000010 mov dword ptr [esp+04h], edx 0x00000014 add dword ptr [esp+04h], 0000001Dh 0x0000001c inc edx 0x0000001d push edx 0x0000001e ret 0x0000001f pop edx 0x00000020 ret 0x00000021 mov bh, 66h 0x00000023 push dword ptr fs:[00000000h] 0x0000002a mov ebx, dword ptr [ebp+122D5AF5h] 0x00000030 mov dword ptr fs:[00000000h], esp 0x00000037 push 00000000h 0x00000039 push eax 0x0000003a call 00007F7D81146DD8h 0x0000003f pop eax 0x00000040 mov dword ptr [esp+04h], eax 0x00000044 add dword ptr [esp+04h], 00000014h 0x0000004c inc eax 0x0000004d push eax 0x0000004e ret 0x0000004f pop eax 0x00000050 ret 0x00000051 stc 0x00000052 mov eax, dword ptr [ebp+122D071Dh] 0x00000058 jnl 00007F7D81146DDCh 0x0000005e movsx edi, ax 0x00000061 push FFFFFFFFh 0x00000063 add bl, 0000000Ch 0x00000066 push eax 0x00000067 jnp 00007F7D81146DF3h 0x0000006d push eax 0x0000006e push edx 0x0000006f jmp 00007F7D81146DE1h 0x00000074 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD318C second address: CD3190 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD60AB second address: CD60B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 jp 00007F7D81146DD6h 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD6EA2 second address: CD6EAE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a push esi 0x0000000b pop esi 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD6EAE second address: CD6EB4 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD60B8 second address: CD6158 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7D80D626C2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a mov dword ptr [esp], eax 0x0000000d jc 00007F7D80D626BCh 0x00000013 xor ebx, dword ptr [ebp+122D19F2h] 0x00000019 push dword ptr fs:[00000000h] 0x00000020 and bh, 00000078h 0x00000023 jmp 00007F7D80D626C1h 0x00000028 mov dword ptr fs:[00000000h], esp 0x0000002f mov dword ptr [ebp+122D1AEDh], esi 0x00000035 call 00007F7D80D626C8h 0x0000003a pop edi 0x0000003b mov eax, dword ptr [ebp+122D1191h] 0x00000041 push 00000000h 0x00000043 push ebx 0x00000044 call 00007F7D80D626B8h 0x00000049 pop ebx 0x0000004a mov dword ptr [esp+04h], ebx 0x0000004e add dword ptr [esp+04h], 00000018h 0x00000056 inc ebx 0x00000057 push ebx 0x00000058 ret 0x00000059 pop ebx 0x0000005a ret 0x0000005b mov ebx, dword ptr [ebp+12482E5Fh] 0x00000061 push FFFFFFFFh 0x00000063 mov edi, 067C8F9Bh 0x00000068 push eax 0x00000069 push ecx 0x0000006a push eax 0x0000006b push edx 0x0000006c push eax 0x0000006d push edx 0x0000006e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD6158 second address: CD615C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD9036 second address: CD903C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD819D second address: CD81A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD903C second address: CD90B2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 je 00007F7D80D626B6h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f jng 00007F7D80D626BEh 0x00000015 push eax 0x00000016 jc 00007F7D80D626B6h 0x0000001c pop eax 0x0000001d nop 0x0000001e push 00000000h 0x00000020 push ebp 0x00000021 call 00007F7D80D626B8h 0x00000026 pop ebp 0x00000027 mov dword ptr [esp+04h], ebp 0x0000002b add dword ptr [esp+04h], 0000001Dh 0x00000033 inc ebp 0x00000034 push ebp 0x00000035 ret 0x00000036 pop ebp 0x00000037 ret 0x00000038 mov dword ptr [ebp+12453598h], ecx 0x0000003e push 00000000h 0x00000040 mov edi, dword ptr [ebp+122D39FDh] 0x00000046 push 00000000h 0x00000048 mov bl, EAh 0x0000004a xchg eax, esi 0x0000004b push ecx 0x0000004c jmp 00007F7D80D626C3h 0x00000051 pop ecx 0x00000052 push eax 0x00000053 push eax 0x00000054 push edx 0x00000055 je 00007F7D80D626B8h 0x0000005b pushad 0x0000005c popad 0x0000005d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDA04A second address: CDA04E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDA04E second address: CDA057 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDA057 second address: CDA0CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 popad 0x00000006 push eax 0x00000007 jmp 00007F7D81146DDEh 0x0000000c nop 0x0000000d mov ebx, 0A06A3BAh 0x00000012 push 00000000h 0x00000014 push 00000000h 0x00000016 push ecx 0x00000017 call 00007F7D81146DD8h 0x0000001c pop ecx 0x0000001d mov dword ptr [esp+04h], ecx 0x00000021 add dword ptr [esp+04h], 0000001Dh 0x00000029 inc ecx 0x0000002a push ecx 0x0000002b ret 0x0000002c pop ecx 0x0000002d ret 0x0000002e mov dword ptr [ebp+12480C29h], ebx 0x00000034 push 00000000h 0x00000036 mov di, 3D41h 0x0000003a xchg eax, esi 0x0000003b pushad 0x0000003c push eax 0x0000003d jp 00007F7D81146DD6h 0x00000043 pop eax 0x00000044 push ecx 0x00000045 jmp 00007F7D81146DDEh 0x0000004a pop ecx 0x0000004b popad 0x0000004c push eax 0x0000004d push eax 0x0000004e push edx 0x0000004f jnl 00007F7D81146DDCh 0x00000055 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDA0CF second address: CDA0D5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDBF68 second address: CDC02E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7D81146DE2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a push 00000000h 0x0000000c push edi 0x0000000d call 00007F7D81146DD8h 0x00000012 pop edi 0x00000013 mov dword ptr [esp+04h], edi 0x00000017 add dword ptr [esp+04h], 0000001Ch 0x0000001f inc edi 0x00000020 push edi 0x00000021 ret 0x00000022 pop edi 0x00000023 ret 0x00000024 mov di, 6653h 0x00000028 call 00007F7D81146DDDh 0x0000002d call 00007F7D81146DE9h 0x00000032 mov edi, dword ptr [ebp+122D190Dh] 0x00000038 pop ebx 0x00000039 pop edi 0x0000003a push 00000000h 0x0000003c push 00000000h 0x0000003e push edi 0x0000003f call 00007F7D81146DD8h 0x00000044 pop edi 0x00000045 mov dword ptr [esp+04h], edi 0x00000049 add dword ptr [esp+04h], 0000001Bh 0x00000051 inc edi 0x00000052 push edi 0x00000053 ret 0x00000054 pop edi 0x00000055 ret 0x00000056 push 00000000h 0x00000058 mov bx, di 0x0000005b xchg eax, esi 0x0000005c jmp 00007F7D81146DE6h 0x00000061 push eax 0x00000062 push eax 0x00000063 push edx 0x00000064 pushad 0x00000065 jmp 00007F7D81146DDDh 0x0000006a jnp 00007F7D81146DD6h 0x00000070 popad 0x00000071 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDB252 second address: CDB269 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7D80D626BBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b ja 00007F7D80D626B6h 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDB269 second address: CDB291 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F7D81146DD6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F7D81146DE8h 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDB291 second address: CDB297 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDB297 second address: CDB2B2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F7D81146DE7h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD92B7 second address: CD92BE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDE0E0 second address: CDE0E5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDE0E5 second address: CDE11D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F7D80D626C2h 0x00000008 jmp 00007F7D80D626C9h 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push eax 0x00000012 push edx 0x00000013 push edx 0x00000014 pushad 0x00000015 popad 0x00000016 pop edx 0x00000017 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDD26C second address: CDD270 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDD270 second address: CDD315 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jp 00007F7D80D626BCh 0x0000000c popad 0x0000000d nop 0x0000000e mov edi, edx 0x00000010 push dword ptr fs:[00000000h] 0x00000017 push 00000000h 0x00000019 push edi 0x0000001a call 00007F7D80D626B8h 0x0000001f pop edi 0x00000020 mov dword ptr [esp+04h], edi 0x00000024 add dword ptr [esp+04h], 00000014h 0x0000002c inc edi 0x0000002d push edi 0x0000002e ret 0x0000002f pop edi 0x00000030 ret 0x00000031 jmp 00007F7D80D626C1h 0x00000036 mov dword ptr fs:[00000000h], esp 0x0000003d push 00000000h 0x0000003f push ebp 0x00000040 call 00007F7D80D626B8h 0x00000045 pop ebp 0x00000046 mov dword ptr [esp+04h], ebp 0x0000004a add dword ptr [esp+04h], 0000001Ah 0x00000052 inc ebp 0x00000053 push ebp 0x00000054 ret 0x00000055 pop ebp 0x00000056 ret 0x00000057 add bl, 0000007Dh 0x0000005a mov eax, dword ptr [ebp+122D0635h] 0x00000060 jmp 00007F7D80D626C0h 0x00000065 push FFFFFFFFh 0x00000067 jmp 00007F7D80D626C1h 0x0000006c push eax 0x0000006d push edi 0x0000006e push eax 0x0000006f push edx 0x00000070 push edx 0x00000071 pop edx 0x00000072 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDC20D second address: CDC218 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jng 00007F7D81146DD6h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDE32B second address: CDE32F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDE32F second address: CDE355 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7D81146DE9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f push ebx 0x00000010 pop ebx 0x00000011 popad 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE2143 second address: CE2152 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 jo 00007F7D80D626B6h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE2152 second address: CE2156 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE2156 second address: CE215A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE215A second address: CE2160 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8CFA5 second address: C8CFA9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8CFA9 second address: C8CFCD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7D81146DE0h 0x00000007 push eax 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jmp 00007F7D81146DDEh 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7DD4F second address: C7DD6A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7D80D626C5h 0x00000007 push edi 0x00000008 pop edi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE9607 second address: CE960B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE976C second address: CE9772 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE9772 second address: CE9776 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE9776 second address: CE978A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F7D80D626BEh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CEC1B7 second address: CEC1BC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CF065A second address: CF0681 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F7D80D626C6h 0x00000008 jmp 00007F7D80D626C0h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f mov eax, dword ptr [esp+04h] 0x00000013 pushad 0x00000014 je 00007F7D80D626BCh 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CF0681 second address: CF0689 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CF0689 second address: CF068D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CF068D second address: CF06A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov eax, dword ptr [eax] 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F7D81146DE0h 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CF0779 second address: CF077F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CF077F second address: CF0783 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CF0783 second address: CF0787 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CF08E8 second address: CF0956 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7D81146DDFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F7D81146DE6h 0x0000000f mov eax, dword ptr [esp+04h] 0x00000013 jne 00007F7D81146DDEh 0x00000019 mov eax, dword ptr [eax] 0x0000001b jnl 00007F7D81146DE4h 0x00000021 mov dword ptr [esp+04h], eax 0x00000025 push eax 0x00000026 push edx 0x00000027 push eax 0x00000028 push edx 0x00000029 jmp 00007F7D81146DE4h 0x0000002e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CF0956 second address: CF0960 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F7D80D626B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8B524 second address: C8B52E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jc 00007F7D81146DD6h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8B52E second address: C8B54E instructions: 0x00000000 rdtsc 0x00000002 je 00007F7D80D626B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d jmp 00007F7D80D626C0h 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CF5307 second address: CF5311 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop ebx 0x00000006 push edi 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CF58D7 second address: CF58E1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pushad 0x00000004 popad 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CF58E1 second address: CF58E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CF5CFE second address: CF5D12 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F7D80D626BEh 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CF6265 second address: CF6271 instructions: 0x00000000 rdtsc 0x00000002 js 00007F7D81146DD6h 0x00000008 push edx 0x00000009 pop edx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFE5F3 second address: CFE5FE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F7D80D626B6h 0x0000000a popad 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFE767 second address: CFE7A4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7D81146DE0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a jng 00007F7D81146DEEh 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 popad 0x00000014 jbe 00007F7D81146DD6h 0x0000001a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFE7A4 second address: CFE7A8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFE8E3 second address: CFE8EE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pop ecx 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFE8EE second address: CFE90A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F7D80D626C8h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFEC3A second address: CFEC3F instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFE2ED second address: CFE2F6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 popad 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFE2F6 second address: CFE312 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jmp 00007F7D81146DE5h 0x00000008 pop ecx 0x00000009 push ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFE312 second address: CFE32A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ebx 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c jnc 00007F7D80D626B6h 0x00000012 jp 00007F7D80D626B6h 0x00000018 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFE32A second address: CFE352 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7D81146DDDh 0x00000007 jbe 00007F7D81146DD6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f jmp 00007F7D81146DDEh 0x00000014 pushad 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFF075 second address: CFF079 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFF079 second address: CFF089 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edx 0x00000009 jbe 00007F7D81146DD6h 0x0000000f pop edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFF089 second address: CFF0A1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F7D80D626C4h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFF1FB second address: CFF20E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F7D81146DDDh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFF367 second address: CFF36C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFF36C second address: CFF382 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F7D81146DE2h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFF639 second address: CFF63D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFF63D second address: CFF658 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F7D81146DDBh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f jnc 00007F7D81146DD6h 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFF658 second address: CFF66A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7D80D626BEh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFF66A second address: CFF699 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jl 00007F7D81146DDAh 0x0000000c push edx 0x0000000d pop edx 0x0000000e push ebx 0x0000000f pop ebx 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F7D81146DE7h 0x00000018 pushad 0x00000019 pushad 0x0000001a popad 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFF699 second address: CFF6A0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFF6A0 second address: CFF6B6 instructions: 0x00000000 rdtsc 0x00000002 je 00007F7D81146DDCh 0x00000008 jo 00007F7D81146DDEh 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0418D second address: D041B3 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 jne 00007F7D80D626B6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jns 00007F7D80D626BEh 0x00000012 popad 0x00000013 jnp 00007F7D80D626C0h 0x00000019 push edx 0x0000001a push eax 0x0000001b pop eax 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D04469 second address: D0446F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D04739 second address: D0473F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D04878 second address: D0489D instructions: 0x00000000 rdtsc 0x00000002 jng 00007F7D81146DD6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a je 00007F7D81146DEBh 0x00000010 jmp 00007F7D81146DE5h 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0489D second address: D048A8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jg 00007F7D80D626B6h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D048A8 second address: D048B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jl 00007F7D81146DF1h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D048B7 second address: D04906 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F7D80D626C5h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c jmp 00007F7D80D626C7h 0x00000011 jmp 00007F7D80D626C7h 0x00000016 pushad 0x00000017 pushad 0x00000018 popad 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D04A63 second address: D04A6E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 je 00007F7D81146DD6h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D04D01 second address: D04D07 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D04D07 second address: D04D1D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F7D81146DE1h 0x00000009 popad 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D04D1D second address: D04D23 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D04D23 second address: D04D38 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 js 00007F7D81146DD6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d jl 00007F7D81146DD6h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D04D38 second address: D04D44 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007F7D80D626B6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CABADC second address: CABAE0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CABAE0 second address: CABAE4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CABAE4 second address: CABAEA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C82F8D second address: C82FAC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jbe 00007F7D80D626B6h 0x00000009 jmp 00007F7D80D626C4h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C82FAC second address: C82FBE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a js 00007F7D81146DDCh 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C82FBE second address: C82FCA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F7D80D626BEh 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D03D0B second address: D03D34 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F7D81146DDEh 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a jne 00007F7D81146DD6h 0x00000010 push esi 0x00000011 jmp 00007F7D81146DE6h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0847B second address: D08492 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7D80D626C3h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0D9E2 second address: D0D9E6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0D9E6 second address: D0DA19 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F7D80D626C4h 0x0000000b pop ecx 0x0000000c push eax 0x0000000d push edx 0x0000000e push edx 0x0000000f jc 00007F7D80D626B6h 0x00000015 pop edx 0x00000016 jnc 00007F7D80D626BEh 0x0000001c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0DA19 second address: D0DA34 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F7D81146DE5h 0x00000009 push esi 0x0000000a pop esi 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CCD6F1 second address: CCD6F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CCDD47 second address: CCDD86 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jmp 00007F7D81146DE4h 0x00000008 pop ecx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b add dword ptr [esp], 47EF91FBh 0x00000012 mov cx, 79CDh 0x00000016 push ecx 0x00000017 pushad 0x00000018 mov ecx, 7E957AB7h 0x0000001d push edx 0x0000001e pop ecx 0x0000001f popad 0x00000020 pop edi 0x00000021 push 4F9648D7h 0x00000026 push eax 0x00000027 push edx 0x00000028 push eax 0x00000029 push edx 0x0000002a jns 00007F7D81146DD6h 0x00000030 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CCDD86 second address: CCDD8A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CCDD8A second address: CCDD90 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CCDEE3 second address: CCDEEE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnp 00007F7D80D626B6h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CCDEEE second address: CCDF27 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 xchg eax, esi 0x00000008 push 00000000h 0x0000000a push edx 0x0000000b call 00007F7D81146DD8h 0x00000010 pop edx 0x00000011 mov dword ptr [esp+04h], edx 0x00000015 add dword ptr [esp+04h], 0000001Ch 0x0000001d inc edx 0x0000001e push edx 0x0000001f ret 0x00000020 pop edx 0x00000021 ret 0x00000022 push eax 0x00000023 push eax 0x00000024 push edx 0x00000025 jmp 00007F7D81146DDAh 0x0000002a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CCE032 second address: CCE046 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edi 0x00000006 mov dword ptr [esp+04h], eax 0x0000000a jl 00007F7D80D626C8h 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CCE046 second address: CCE04A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CCE04A second address: CCE04E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CCE1E2 second address: CCE206 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jg 00007F7D81146DD8h 0x0000000c popad 0x0000000d push eax 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 jmp 00007F7D81146DDFh 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CCE206 second address: CCE20B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CCE9B2 second address: CCEA00 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7D81146DDFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jg 00007F7D81146DDEh 0x00000010 mov eax, dword ptr [esp+04h] 0x00000014 jmp 00007F7D81146DE2h 0x00000019 mov eax, dword ptr [eax] 0x0000001b jmp 00007F7D81146DDCh 0x00000020 mov dword ptr [esp+04h], eax 0x00000024 push ecx 0x00000025 pushad 0x00000026 push eax 0x00000027 push edx 0x00000028 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CCEA92 second address: CCEAB5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 jmp 00007F7D80D626BAh 0x0000000c nop 0x0000000d lea eax, dword ptr [ebp+1248D47Eh] 0x00000013 mov ecx, dword ptr [ebp+122D24ADh] 0x00000019 nop 0x0000001a push ecx 0x0000001b push eax 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CCEAB5 second address: CCEAC0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pop ecx 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CCEAC0 second address: CABADC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 nop 0x00000007 xor ecx, dword ptr [ebp+122D2C4Fh] 0x0000000d lea eax, dword ptr [ebp+1248D43Ah] 0x00000013 jmp 00007F7D80D626BBh 0x00000018 push eax 0x00000019 jmp 00007F7D80D626BBh 0x0000001e mov dword ptr [esp], eax 0x00000021 jmp 00007F7D80D626C7h 0x00000026 call dword ptr [ebp+122D5A7Eh] 0x0000002c js 00007F7D80D626E7h 0x00000032 push eax 0x00000033 push edx 0x00000034 jmp 00007F7D80D626BBh 0x00000039 push eax 0x0000003a push edx 0x0000003b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D112C4 second address: D112E2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F7D81146DE9h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1155D second address: D11561 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D11561 second address: D1156C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push esi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1156C second address: D11572 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D11AD3 second address: D11ADE instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jno 00007F7D81146DD6h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D149D1 second address: D149D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D149D5 second address: D149F8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jnp 00007F7D81146DD6h 0x0000000e jmp 00007F7D81146DE5h 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D172DF second address: D172EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007F7D80D626B6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D172EB second address: D172F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push esi 0x00000006 js 00007F7D81146DD6h 0x0000000c pop esi 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D172F8 second address: D17300 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 push edx 0x00000007 pop edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1C1C4 second address: D1C1C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1C2FF second address: D1C305 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1C305 second address: D1C309 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1C309 second address: D1C319 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F7D80D626B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e push eax 0x0000000f pop eax 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1C4A3 second address: D1C4A7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1FDDF second address: D1FDFC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ecx 0x00000007 jmp 00007F7D80D626C3h 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1FDFC second address: D1FE04 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2048E second address: D20492 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D20492 second address: D20496 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D205E3 second address: D205E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C75727 second address: C7572D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D250A2 second address: D250A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D250A8 second address: D250AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D250AC second address: D250B2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D250B2 second address: D250D4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push ecx 0x0000000b jnl 00007F7D81146DDEh 0x00000011 pushad 0x00000012 je 00007F7D81146DD6h 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D25233 second address: D25242 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jo 00007F7D80D626BCh 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D25389 second address: D2538F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2538F second address: D253AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pushad 0x00000006 push esi 0x00000007 pop esi 0x00000008 jbe 00007F7D80D626B6h 0x0000000e push edi 0x0000000f pop edi 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 push edx 0x00000014 pushad 0x00000015 popad 0x00000016 js 00007F7D80D626B6h 0x0000001c pop edx 0x0000001d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2551C second address: D25522 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D25522 second address: D2553D instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F7D80D626BAh 0x00000008 pushad 0x00000009 jo 00007F7D80D626B6h 0x0000000f jg 00007F7D80D626B6h 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D26556 second address: D26560 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F7D81146DD6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2F666 second address: D2F679 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F7D80D626BFh 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2D80B second address: D2D823 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F7D81146DE4h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2D823 second address: D2D83E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jo 00007F7D80D626B6h 0x00000009 jnl 00007F7D80D626B6h 0x0000000f jc 00007F7D80D626B6h 0x00000015 popad 0x00000016 push edx 0x00000017 push edi 0x00000018 pop edi 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2D998 second address: D2D99C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2D99C second address: D2D9AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 ja 00007F7D80D626BCh 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2DDF2 second address: D2DDF8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2E5F9 second address: D2E60B instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F7D80D626B8h 0x00000008 jc 00007F7D80D626C2h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2E60B second address: D2E611 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2E8C6 second address: D2E8F6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jns 00007F7D80D626D1h 0x0000000b popad 0x0000000c pushad 0x0000000d jng 00007F7D80D626BCh 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2EE1D second address: D2EE39 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 jno 00007F7D81146DD6h 0x0000000c popad 0x0000000d jnp 00007F7D81146DDCh 0x00000013 pushad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2EE39 second address: D2EE43 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push edx 0x00000007 pop edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2F2DC second address: D2F2F1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7D81146DE1h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2F2F1 second address: D2F2FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2F2FA second address: D2F300 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2F300 second address: D2F31D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F7D80D626B6h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f jmp 00007F7D80D626BEh 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D30D08 second address: D30D20 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 jmp 00007F7D81146DDDh 0x00000008 pop edi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push ecx 0x0000000f pop ecx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D30D20 second address: D30D24 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D34C51 second address: D34C55 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D34C55 second address: D34C5B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D33F11 second address: D33F21 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F7D81146DD6h 0x00000008 jno 00007F7D81146DD6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D340C1 second address: D340C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D340C7 second address: D340CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push esi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D34241 second address: D34245 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D34545 second address: D34549 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D34549 second address: D3455F instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 jmp 00007F7D80D626BAh 0x0000000e pushad 0x0000000f popad 0x00000010 popad 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D396F1 second address: D396FE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 pushad 0x00000008 pushad 0x00000009 popad 0x0000000a push edi 0x0000000b pop edi 0x0000000c popad 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4054F second address: D40553 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D40553 second address: D40571 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jnl 00007F7D81146DD6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jbe 00007F7D81146DE2h 0x00000012 push edx 0x00000013 pop edx 0x00000014 jmp 00007F7D81146DDAh 0x00000019 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D40571 second address: D4057B instructions: 0x00000000 rdtsc 0x00000002 jc 00007F7D80D626BCh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4057B second address: D40586 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D40586 second address: D4058C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4058C second address: D40597 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F7D81146DD6h 0x0000000a popad 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D40597 second address: D405B5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F7D80D626C8h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D405B5 second address: D405B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D40BEB second address: D40BEF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D40BEF second address: D40C29 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7D81146DE2h 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F7D81146DE3h 0x0000000e jmp 00007F7D81146DE1h 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D40F14 second address: D40F18 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D41318 second address: D4131C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D41A77 second address: D41A8F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F7D80D626C4h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D41A8F second address: D41A93 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D42206 second address: D4220C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4B7D1 second address: D4B7D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4B98F second address: D4B993 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D591DC second address: D5920D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F7D81146DE0h 0x00000009 pop esi 0x0000000a pop ebx 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F7D81146DE2h 0x00000013 je 00007F7D81146DD6h 0x00000019 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D5B974 second address: D5B9A7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jno 00007F7D80D626CBh 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F7D80D626C1h 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D5E162 second address: D5E167 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D5E167 second address: D5E186 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edi 0x00000007 pushad 0x00000008 jmp 00007F7D80D626C5h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D5E186 second address: D5E18C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D64121 second address: D6412E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 je 00007F7D80D626BCh 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D6DD94 second address: D6DDB2 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pushad 0x00000004 popad 0x00000005 js 00007F7D81146DD6h 0x0000000b pop ecx 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 jng 00007F7D81146DD6h 0x00000018 ja 00007F7D81146DD6h 0x0000001e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D6DDB2 second address: D6DDB8 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D6DDB8 second address: D6DDD5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7D81146DE8h 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D6DDD5 second address: D6DDDB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D6DBE3 second address: D6DC13 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F7D81146DD6h 0x00000008 jng 00007F7D81146DD6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 jg 00007F7D81146DEAh 0x00000016 pop edi 0x00000017 push esi 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D6DC13 second address: D6DC19 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D752A9 second address: D752B3 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F7D81146DD6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D752B3 second address: D752D8 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F7D80D626CAh 0x00000008 jmp 00007F7D80D626C2h 0x0000000d push eax 0x0000000e pop eax 0x0000000f push ecx 0x00000010 jnl 00007F7D80D626B6h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D75440 second address: D75444 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D79662 second address: D79666 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D97B96 second address: D97B9C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D97B9C second address: D97BA0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D97BA0 second address: D97BBE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7D81146DE6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D97D23 second address: D97D29 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D97D29 second address: D97D58 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F7D81146DE8h 0x00000009 popad 0x0000000a pushad 0x0000000b jmp 00007F7D81146DDBh 0x00000010 pushad 0x00000011 popad 0x00000012 pushad 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D97D58 second address: D97D5D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB0A85 second address: DB0A9F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F7D81146DDFh 0x00000009 pop ecx 0x0000000a push edx 0x0000000b push eax 0x0000000c pop eax 0x0000000d pushad 0x0000000e popad 0x0000000f pop edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB0A9F second address: DB0AB1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnp 00007F7D80D626B6h 0x00000009 push edi 0x0000000a pop edi 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB1373 second address: DB1378 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB17B6 second address: DB17D0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F7D80D626BFh 0x00000008 jnl 00007F7D80D626B6h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB197C second address: DB1981 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB784E second address: DB7852 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB7852 second address: DB78C0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F7D81146DE0h 0x0000000c jng 00007F7D81146DD6h 0x00000012 popad 0x00000013 popad 0x00000014 push eax 0x00000015 jmp 00007F7D81146DDDh 0x0000001a nop 0x0000001b pushad 0x0000001c or esi, dword ptr [ebp+122D1A07h] 0x00000022 popad 0x00000023 push dword ptr [ebp+1246703Eh] 0x00000029 call 00007F7D81146DE9h 0x0000002e sub edx, dword ptr [ebp+1250DD0Bh] 0x00000034 pop edx 0x00000035 call 00007F7D81146DD9h 0x0000003a je 00007F7D81146DF2h 0x00000040 pushad 0x00000041 push eax 0x00000042 push edx 0x00000043 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB78C0 second address: DB78FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F7D80D626C4h 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d push ecx 0x0000000e pop ecx 0x0000000f jmp 00007F7D80D626C1h 0x00000014 popad 0x00000015 pop edx 0x00000016 mov eax, dword ptr [esp+04h] 0x0000001a push eax 0x0000001b push eax 0x0000001c push edx 0x0000001d push ecx 0x0000001e pop ecx 0x0000001f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB78FA second address: DB790D instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F7D81146DD6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop eax 0x0000000b mov eax, dword ptr [eax] 0x0000000d push eax 0x0000000e push edx 0x0000000f push ebx 0x00000010 push eax 0x00000011 pop eax 0x00000012 pop ebx 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB790D second address: DB7939 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jmp 00007F7D80D626BCh 0x00000008 pop edx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esp+04h], eax 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F7D80D626C4h 0x00000016 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB92EA second address: DB92EF instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB8EB3 second address: DB8ED8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pushad 0x00000006 popad 0x00000007 push eax 0x00000008 pop eax 0x00000009 pop esi 0x0000000a push ebx 0x0000000b push ebx 0x0000000c pop ebx 0x0000000d pop ebx 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F7D80D626C5h 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB8ED8 second address: DB8EDC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBAF0F second address: DBAF1E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jc 00007F7D80D626B6h 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBAF1E second address: DBAF22 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBAF22 second address: DBAF38 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F7D80D626B6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push esi 0x00000010 pushad 0x00000011 popad 0x00000012 pop esi 0x00000013 pushad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBAF38 second address: DBAF3E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBAF3E second address: DBAF46 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBAF46 second address: DBAF4B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A90C47 second address: 4A90CC7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7D80D626BDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 test ecx, ecx 0x0000000b jmp 00007F7D80D626BEh 0x00000010 jns 00007F7D80D626F0h 0x00000016 pushad 0x00000017 pushfd 0x00000018 jmp 00007F7D80D626BEh 0x0000001d or cx, 6AD8h 0x00000022 jmp 00007F7D80D626BBh 0x00000027 popfd 0x00000028 mov ax, FD8Fh 0x0000002c popad 0x0000002d add eax, ecx 0x0000002f jmp 00007F7D80D626C2h 0x00000034 mov eax, dword ptr [eax+00000860h] 0x0000003a push eax 0x0000003b push edx 0x0000003c jmp 00007F7D80D626C7h 0x00000041 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A90CC7 second address: 4A90CCD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A90CCD second address: 4A90CD1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A90CD1 second address: 4A90CD5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A90CD5 second address: 4A90CE7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 test eax, eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d mov edx, ecx 0x0000000f mov ebx, eax 0x00000011 popad 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A90CE7 second address: 4A90D69 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F7D81146DE7h 0x00000009 jmp 00007F7D81146DE3h 0x0000000e popfd 0x0000000f pushad 0x00000010 popad 0x00000011 popad 0x00000012 pop edx 0x00000013 pop eax 0x00000014 je 00007F7DF22ACE1Ah 0x0000001a pushad 0x0000001b mov bh, ah 0x0000001d pushad 0x0000001e pushfd 0x0000001f jmp 00007F7D81146DDDh 0x00000024 sub al, 00000046h 0x00000027 jmp 00007F7D81146DE1h 0x0000002c popfd 0x0000002d mov dx, cx 0x00000030 popad 0x00000031 popad 0x00000032 test byte ptr [eax+04h], 00000005h 0x00000036 push eax 0x00000037 push edx 0x00000038 push eax 0x00000039 push edx 0x0000003a jmp 00007F7D81146DE4h 0x0000003f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A90D69 second address: 4A90D6D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A90D6D second address: 4A90D73 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A90D73 second address: 4A90D79 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A90D79 second address: 4A90D7D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC722F second address: CC723D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 jnl 00007F7D80D626B6h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC746A second address: CC7489 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7D81146DE4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push ebx 0x0000000f pop ebx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC7489 second address: CC7493 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F7D80D626B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: B115A6 instructions caused by: Self-modifying code
    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: D51B2B instructions caused by: Self-modifying code
    Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
    Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
    Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
    Source: file.exe, file.exe, 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
    Source: file.exe, 00000000.00000003.1738065074.00000000005F5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1759661432.00000000005F5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1759526066.000000000058E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: file.exe, 00000000.00000003.1738065074.00000000005F5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1759661432.00000000005F5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW]
    Source: file.exe, 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
    Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

    Anti Debugging

    barindex
    Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: regmonclass
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: gbdyllo
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: procmon_window_class
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: ollydbg
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: filemonclass
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
    Source: C:\Users\user\Desktop\file.exeFile opened: NTICE
    Source: C:\Users\user\Desktop\file.exeFile opened: SICE
    Source: C:\Users\user\Desktop\file.exeFile opened: SIWVID
    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AF5BB0 LdrInitializeThunk,0_2_00AF5BB0

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: file.exeString found in binary or memory: licendfilteo.site
    Source: file.exeString found in binary or memory: clearancek.site
    Source: file.exeString found in binary or memory: bathdoomgaz.stor
    Source: file.exeString found in binary or memory: spirittunek.stor
    Source: file.exeString found in binary or memory: dissapoiznw.stor
    Source: file.exeString found in binary or memory: studennotediw.stor
    Source: file.exeString found in binary or memory: mobbipenju.stor
    Source: file.exeString found in binary or memory: eaglepawnoy.stor
    Source: file.exe, 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: GProgram Manager
    Source: file.exeBinary or memory string: Y!GProgram Manager
    Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
    Command and Scripting Interpreter
    1
    DLL Side-Loading
    1
    Process Injection
    23
    Virtualization/Sandbox Evasion
    OS Credential Dumping631
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    11
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault Accounts1
    PowerShell
    Boot or Logon Initialization Scripts1
    DLL Side-Loading
    1
    Process Injection
    LSASS Memory23
    Virtualization/Sandbox Evasion
    Remote Desktop ProtocolData from Removable Media1
    Ingress Tool Transfer
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
    Deobfuscate/Decode Files or Information
    Security Account Manager2
    Process Discovery
    SMB/Windows Admin SharesData from Network Shared Drive2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook4
    Obfuscated Files or Information
    NTDS23
    System Information Discovery
    Distributed Component Object ModelInput Capture113
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
    Software Packing
    LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
    DLL Side-Loading
    Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe100%AviraTR/Crypt.ZPACK.Gen
    file.exe100%Joe Sandbox ML
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://player.vimeo.com0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&amp;l=english0%URL Reputationsafe
    https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7Cd7fb65801182a5f0%URL Reputationsafe
    https://help.steampowered.com/en/0%URL Reputationsafe
    https://store.steampowered.com/news/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/0%URL Reputationsafe
    https://store.steampowered.com/subscriber_agreement/0%URL Reputationsafe
    https://www.gstatic.cn/recaptcha/0%URL Reputationsafe
    http://store.steampowered.com/subscriber_agreement/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af60%URL Reputationsafe
    https://recaptcha.net/recaptcha/;0%URL Reputationsafe
    http://www.valvesoftware.com/legal.htm0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png0%URL Reputationsafe
    https://store.steampowered.com/stats/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png0%URL Reputationsafe
    https://medal.tv0%URL Reputationsafe
    https://broadcast.st.dl.eccdnx.com0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=10%URL Reputationsafe
    https://store.steampowered.com/steam_refunds/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&amp;0%URL Reputationsafe
    https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL0%URL Reputationsafe
    https://login.steampowered.com/0%URL Reputationsafe
    https://store.steampowered.com/legal/0%URL Reputationsafe
    https://steam.tv/0%URL Reputationsafe
    https://steamcommunity.com/profiles/76561199724331900100%URL Reputationmalware
    https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&amp;l=english0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSv0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&amp;l=engl0%URL Reputationsafe
    http://store.steampowered.com/privacy_agreement/0%URL Reputationsafe
    https://store.steampowered.com/points/shop/0%URL Reputationsafe
    https://recaptcha.net0%URL Reputationsafe
    https://store.steampowered.com/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw0%URL Reputationsafe
    https://lv.queniujq.cn0%URL Reputationsafe
    https://store.steampowered.com/privacy_agreement/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&amp;l=en0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt00%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=9620160%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&am0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&amp;l=english0%URL Reputationsafe
    https://checkout.steampowered.com/0%URL Reputationsafe
    https://help.steampowered.com/0%URL Reputationsafe
    https://api.steampowered.com/0%URL Reputationsafe
    http://store.steampowered.com/account/cookiepreferences/0%URL Reputationsafe
    https://store.steampowered.com/mobile0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC0%URL Reputationsafe
    https://store.steampowered.com/;0%URL Reputationsafe
    https://store.steampowered.com/about/0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    steamcommunity.com
    104.102.49.254
    truefalse
      unknown
      eaglepawnoy.store
      unknown
      unknownfalse
        unknown
        bathdoomgaz.store
        unknown
        unknownfalse
          unknown
          spirittunek.store
          unknown
          unknownfalse
            unknown
            licendfilteo.site
            unknown
            unknowntrue
              unknown
              studennotediw.store
              unknown
              unknownfalse
                unknown
                mobbipenju.store
                unknown
                unknownfalse
                  unknown
                  clearancek.site
                  unknown
                  unknowntrue
                    unknown
                    dissapoiznw.store
                    unknown
                    unknownfalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      studennotediw.stortrue
                        unknown
                        spirittunek.stortrue
                          unknown
                          eaglepawnoy.stortrue
                            unknown
                            clearancek.sitetrue
                              unknown
                              mobbipenju.stortrue
                                unknown
                                https://steamcommunity.com/profiles/76561199724331900true
                                • URL Reputation: malware
                                unknown
                                licendfilteo.sitetrue
                                  unknown
                                  bathdoomgaz.stortrue
                                    unknown
                                    dissapoiznw.stortrue
                                      unknown
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      https://steamcommunity.com/my/wishlist/file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        https://player.vimeo.comfile.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.0000000000641000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&amp;l=englishfile.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://community.akamai.steamstatic.com/public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&ampfile.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                          unknown
                                          https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7Cd7fb65801182a5ffile.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://bathdoomgaz.store:443/apifile.exe, 00000000.00000002.1759661432.00000000005CF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738165903.00000000005CF000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            https://steamcommunity.com/?subsection=broadcastsfile.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              https://help.steampowered.com/en/file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1759749334.000000000062A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738065074.000000000062A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                https://steamcommunity.com/market/file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://store.steampowered.com/news/file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://community.akamai.steamstatic.com/file.exe, 00000000.00000003.1738065074.000000000062A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://store.steampowered.com/subscriber_agreement/file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://www.gstatic.cn/recaptcha/file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1759749334.000000000062A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738065074.000000000062A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://store.steampowered.com/subscriber_agreement/file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738165903.00000000005C9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgfile.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1759526066.00000000005C5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1759526066.00000000005C5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://recaptcha.net/recaptcha/;file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.0000000000641000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.valvesoftware.com/legal.htmfile.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://steamcommunity.com/discussions/file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://www.youtube.comfile.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.0000000000641000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngfile.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.google.comfile.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.0000000000641000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://community.akamai.steamstatic.com/public/css/skin_1/fatalerror.css?v=wctRWaBvNt2z&amp;l=englifile.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://store.steampowered.com/stats/file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngfile.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://medal.tvfile.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.0000000000641000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://broadcast.st.dl.eccdnx.comfile.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.0000000000641000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1759526066.00000000005C5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://store.steampowered.com/steam_refunds/file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&amp;file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedbackfile.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738165903.00000000005C9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tLfile.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://community.akamai.steamstatic.com/public/javascript/applications/community/manifest.js?v=AeTzfile.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1759526066.00000000005C5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://s.ytimg.com;file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1759749334.000000000062A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738065074.000000000062A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://steamcommunity.com/workshop/file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://login.steampowered.com/file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.0000000000641000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://steamcommunity.com/profiles/76561199724331900pfile.exe, 00000000.00000002.1759661432.00000000005E7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738065074.00000000005E5000.00000004.00000020.00020000.00000000.sdmptrue
                                                                      unknown
                                                                      https://store.steampowered.com/legal/file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738165903.00000000005C9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://steam.tv/file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.0000000000641000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://licendfilteo.site:443/apifile.exe, 00000000.00000002.1759661432.00000000005CF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738165903.00000000005CF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&amp;l=englishfile.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSvfile.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&amp;l=englfile.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://steamcommunity.com/pfile.exe, 00000000.00000003.1738030808.0000000000641000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://steamcommunity.com:443/profiles/76561199724331900_file.exe, 00000000.00000002.1759661432.00000000005CF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738165903.00000000005CF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://steamcommunity.com/gfile.exe, 00000000.00000002.1759661432.00000000005CF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738165903.00000000005CF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              http://store.steampowered.com/privacy_agreement/file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738165903.00000000005C9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://store.steampowered.com/points/shop/file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://recaptcha.netfile.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1759749334.000000000062A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738065074.000000000062A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://store.steampowered.com/file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.0000000000641000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://community.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvwfile.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://steamcommunity.comfile.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1759526066.00000000005C5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://sketchfab.comfile.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.0000000000641000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://dissapoiznw.store:443/apiWfile.exe, 00000000.00000002.1759661432.00000000005CF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738165903.00000000005CF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://lv.queniujq.cnfile.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.0000000000641000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://mobbipenju.store:443/apifile.exe, 00000000.00000002.1759661432.00000000005CF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738165903.00000000005CF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://www.youtube.com/file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1759749334.000000000062A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738065074.000000000062A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        http://127.0.0.1:27060file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.0000000000641000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://community.akamai.steamstatic.com/public/css/applications/community/main.css?v=Ev2sBLgkgyWJ&afile.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738165903.00000000005C9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://store.steampowered.com/privacy_agreement/file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&amp;l=enfile.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://community.akamai.steamstatic.com/public/javascript/applications/community/main.js?v=10oP_O2Rfile.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1759526066.00000000005C5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://community.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&amfile.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://spirittunek.store:443/apifile.exe, 00000000.00000002.1759661432.00000000005CF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738165903.00000000005CF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&amp;l=englishfile.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://www.google.com/recaptcha/file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1759749334.000000000062A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738065074.000000000062A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.0000000000641000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://checkout.steampowered.com/file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1759749334.000000000062A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738065074.000000000062A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&amp;l=englishfile.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://help.steampowered.com/file.exe, 00000000.00000003.1738030808.0000000000641000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://api.steampowered.com/file.exe, 00000000.00000003.1738065074.000000000062A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://store.steampowered.com/account/cookiepreferences/file.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738165903.00000000005C9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://store.steampowered.com/mobilefile.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.pngfile.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://steamcommunity.com/file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.0000000000641000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhCfile.exe, 00000000.00000003.1737990607.000000000064A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://store.steampowered.com/;file.exe, 00000000.00000003.1737990607.0000000000642000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738030808.0000000000641000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://store.steampowered.com/about/file.exe, 00000000.00000003.1738030808.000000000064D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://clearancek.site:443/apibcryptPrimitives.dllfile.exe, 00000000.00000002.1759661432.00000000005CF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1738165903.00000000005CF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        • No. of IPs < 25%
                                                                                                        • 25% < No. of IPs < 50%
                                                                                                        • 50% < No. of IPs < 75%
                                                                                                        • 75% < No. of IPs
                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                        104.102.49.254
                                                                                                        steamcommunity.comUnited States
                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                        Analysis ID:1526904
                                                                                                        Start date and time:2024-10-06 17:47:06 +02:00
                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                        Overall analysis duration:0h 2m 44s
                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                        Report type:full
                                                                                                        Cookbook file name:default.jbs
                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                        Number of analysed new started processes analysed:1
                                                                                                        Number of new started drivers analysed:0
                                                                                                        Number of existing processes analysed:0
                                                                                                        Number of existing drivers analysed:0
                                                                                                        Number of injected processes analysed:0
                                                                                                        Technologies:
                                                                                                        • HCA enabled
                                                                                                        • EGA enabled
                                                                                                        • AMSI enabled
                                                                                                        Analysis Mode:default
                                                                                                        Analysis stop reason:Timeout
                                                                                                        Sample name:file.exe
                                                                                                        Detection:MAL
                                                                                                        Classification:mal100.troj.evad.winEXE@1/0@9/1
                                                                                                        EGA Information:
                                                                                                        • Successful, ratio: 100%
                                                                                                        HCA Information:Failed
                                                                                                        Cookbook Comments:
                                                                                                        • Found application associated with file extension: .exe
                                                                                                        • Stop behavior analysis, all processes terminated
                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                        • VT rate limit hit for: file.exe
                                                                                                        No simulations
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        104.102.49.254http://gtm-cn-j4g3qqvf603.steamproxy1.com/Get hashmaliciousUnknownBrowse
                                                                                                        • www.valvesoftware.com/legal.htm
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        steamcommunity.comfile.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.102.49.254
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.102.49.254
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.102.49.254
                                                                                                        file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                        • 104.102.49.254
                                                                                                        file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                        • 104.102.49.254
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.102.49.254
                                                                                                        https://steamcomminutty.com/tradeoffer/new/?partner=917461351&token=ynekauF-3yGet hashmaliciousUnknownBrowse
                                                                                                        • 104.102.49.254
                                                                                                        https://sneamcomnnumnlty.com/jfh8893040282949023/here/putGet hashmaliciousUnknownBrowse
                                                                                                        • 104.102.49.254
                                                                                                        https://steamcommunrutty.com/gift/actlvation=Mor85Fhn6w4Get hashmaliciousUnknownBrowse
                                                                                                        • 104.102.49.254
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.102.49.254
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        AKAMAI-ASUSfile.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.102.49.254
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.102.49.254
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.102.49.254
                                                                                                        file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                        • 104.102.49.254
                                                                                                        file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                        • 104.102.49.254
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.102.49.254
                                                                                                        https://steamcomminutty.com/tradeoffer/new/?partner=917461351&token=ynekauF-3yGet hashmaliciousUnknownBrowse
                                                                                                        • 88.221.169.65
                                                                                                        https://sneamcomnnumnlty.com/jfh8893040282949023/here/putGet hashmaliciousUnknownBrowse
                                                                                                        • 88.221.169.65
                                                                                                        https://steamcommunrutty.com/gift/actlvation=Mor85Fhn6w4Get hashmaliciousUnknownBrowse
                                                                                                        • 104.102.49.254
                                                                                                        http://www.ledger-secure03948.sssgva.com/Get hashmaliciousUnknownBrowse
                                                                                                        • 88.221.168.23
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.102.49.254
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.102.49.254
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.102.49.254
                                                                                                        file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                        • 104.102.49.254
                                                                                                        file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                        • 104.102.49.254
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.102.49.254
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.102.49.254
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.102.49.254
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.102.49.254
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.102.49.254
                                                                                                        No context
                                                                                                        No created / dropped files found
                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                        Entropy (8bit):7.948331654123043
                                                                                                        TrID:
                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                        File name:file.exe
                                                                                                        File size:1'890'816 bytes
                                                                                                        MD5:b6ef24e90b59608f2b6765e5f07ad8e3
                                                                                                        SHA1:b3b4539c0c6bf4027df6a9bac4a84afa51ca105c
                                                                                                        SHA256:5b8c002435003ad4e6a178b9aaef6e398d6491ff080857550deb71fbfefb3a9d
                                                                                                        SHA512:38345365e8d8b36d0d950418fae2286f773668d469c7d0120d1a75c7e561bae57f8723bb8cb9c83211f947cde8882746dd474ca1ed162ea7b3790876ddf4949c
                                                                                                        SSDEEP:49152:cgPoVNEbLLiSkhqq6jW1tVahNnEU+9NrgTgX:bP2E7iSSRWOa7EU+8kX
                                                                                                        TLSH:3295331A29E00490F67A90B6B76FD1012A43D755F43C48BDBE5DC06053BEBDADE06AF8
                                                                                                        File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...J..f..............................K...........@...........................K...../.....@.................................W...k..
                                                                                                        Icon Hash:90cececece8e8eb0
                                                                                                        Entrypoint:0x8ba000
                                                                                                        Entrypoint Section:.taggant
                                                                                                        Digitally signed:false
                                                                                                        Imagebase:0x400000
                                                                                                        Subsystem:windows gui
                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                        DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                        Time Stamp:0x66FFF14A [Fri Oct 4 13:44:42 2024 UTC]
                                                                                                        TLS Callbacks:
                                                                                                        CLR (.Net) Version:
                                                                                                        OS Version Major:6
                                                                                                        OS Version Minor:0
                                                                                                        File Version Major:6
                                                                                                        File Version Minor:0
                                                                                                        Subsystem Version Major:6
                                                                                                        Subsystem Version Minor:0
                                                                                                        Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                        Instruction
                                                                                                        jmp 00007F7D813ADF6Ah
                                                                                                        popcnt ebx, dword ptr [eax+eax]
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        jmp 00007F7D813AFF65h
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x5f0570x6b.idata
                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x5f1f80x8.idata
                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                        0x10000x5d0000x25e00c9e836a05e9d3857cb8d7c3f8ba80244False0.9996067966171617data7.9848772918639925IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                        .rsrc 0x5e0000x10000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                        .idata 0x5f0000x10000x200fe72def8b74193a84232a780098a7ce0False0.150390625data1.04205214219471IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                        0x600000x2b40000x200204e2388cea88e4e2f6ba49a1b1c8074unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                        psmjilnq0x3140000x1a50000x1a42002f244127e92d02522a19d21ed2d2464fFalse0.993955830667956data7.954517052404453IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                        fwpdehgj0x4b90000x10000x40049cfcaf7587c3c35770c22adcaabeea8False0.794921875data6.181310009143769IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                        .taggant0x4ba0000x30000x2200cda0de28ea387ab487ba9fa1e3033a11False0.00666360294117647DOS executable (COM)0.019571456231530684IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                        DLLImport
                                                                                                        kernel32.dlllstrcpy
                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                        2024-10-06T17:48:03.535972+02002056471ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (clearancek .site)1192.168.2.4579091.1.1.153UDP
                                                                                                        2024-10-06T17:48:03.553253+02002056485ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (mobbipenju .store)1192.168.2.4597211.1.1.153UDP
                                                                                                        2024-10-06T17:48:03.564570+02002056483ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (eaglepawnoy .store)1192.168.2.4612321.1.1.153UDP
                                                                                                        2024-10-06T17:48:03.576767+02002056481ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dissapoiznw .store)1192.168.2.4558051.1.1.153UDP
                                                                                                        2024-10-06T17:48:03.675143+02002056479ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (studennotediw .store)1192.168.2.4653361.1.1.153UDP
                                                                                                        2024-10-06T17:48:03.736103+02002056477ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (bathdoomgaz .store)1192.168.2.4536701.1.1.153UDP
                                                                                                        2024-10-06T17:48:03.754565+02002056475ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (spirittunek .store)1192.168.2.4630371.1.1.153UDP
                                                                                                        2024-10-06T17:48:03.770399+02002056473ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (licendfilteo .site)1192.168.2.4538011.1.1.153UDP
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Oct 6, 2024 17:48:03.882864952 CEST49730443192.168.2.4104.102.49.254
                                                                                                        Oct 6, 2024 17:48:03.882945061 CEST44349730104.102.49.254192.168.2.4
                                                                                                        Oct 6, 2024 17:48:03.883121014 CEST49730443192.168.2.4104.102.49.254
                                                                                                        Oct 6, 2024 17:48:03.886451960 CEST49730443192.168.2.4104.102.49.254
                                                                                                        Oct 6, 2024 17:48:03.886483908 CEST44349730104.102.49.254192.168.2.4
                                                                                                        Oct 6, 2024 17:48:04.553503990 CEST44349730104.102.49.254192.168.2.4
                                                                                                        Oct 6, 2024 17:48:04.553596973 CEST49730443192.168.2.4104.102.49.254
                                                                                                        Oct 6, 2024 17:48:04.558176994 CEST49730443192.168.2.4104.102.49.254
                                                                                                        Oct 6, 2024 17:48:04.558199883 CEST44349730104.102.49.254192.168.2.4
                                                                                                        Oct 6, 2024 17:48:04.558689117 CEST44349730104.102.49.254192.168.2.4
                                                                                                        Oct 6, 2024 17:48:04.602910995 CEST49730443192.168.2.4104.102.49.254
                                                                                                        Oct 6, 2024 17:48:04.619117975 CEST49730443192.168.2.4104.102.49.254
                                                                                                        Oct 6, 2024 17:48:04.659413099 CEST44349730104.102.49.254192.168.2.4
                                                                                                        Oct 6, 2024 17:48:05.011706114 CEST44349730104.102.49.254192.168.2.4
                                                                                                        Oct 6, 2024 17:48:05.011761904 CEST44349730104.102.49.254192.168.2.4
                                                                                                        Oct 6, 2024 17:48:05.011770010 CEST49730443192.168.2.4104.102.49.254
                                                                                                        Oct 6, 2024 17:48:05.011790991 CEST44349730104.102.49.254192.168.2.4
                                                                                                        Oct 6, 2024 17:48:05.011809111 CEST44349730104.102.49.254192.168.2.4
                                                                                                        Oct 6, 2024 17:48:05.011812925 CEST49730443192.168.2.4104.102.49.254
                                                                                                        Oct 6, 2024 17:48:05.011826038 CEST49730443192.168.2.4104.102.49.254
                                                                                                        Oct 6, 2024 17:48:05.011851072 CEST44349730104.102.49.254192.168.2.4
                                                                                                        Oct 6, 2024 17:48:05.011899948 CEST49730443192.168.2.4104.102.49.254
                                                                                                        Oct 6, 2024 17:48:05.011908054 CEST44349730104.102.49.254192.168.2.4
                                                                                                        Oct 6, 2024 17:48:05.056045055 CEST49730443192.168.2.4104.102.49.254
                                                                                                        Oct 6, 2024 17:48:05.099826097 CEST44349730104.102.49.254192.168.2.4
                                                                                                        Oct 6, 2024 17:48:05.099836111 CEST44349730104.102.49.254192.168.2.4
                                                                                                        Oct 6, 2024 17:48:05.099885941 CEST44349730104.102.49.254192.168.2.4
                                                                                                        Oct 6, 2024 17:48:05.099901915 CEST49730443192.168.2.4104.102.49.254
                                                                                                        Oct 6, 2024 17:48:05.099925995 CEST44349730104.102.49.254192.168.2.4
                                                                                                        Oct 6, 2024 17:48:05.099948883 CEST44349730104.102.49.254192.168.2.4
                                                                                                        Oct 6, 2024 17:48:05.099972963 CEST49730443192.168.2.4104.102.49.254
                                                                                                        Oct 6, 2024 17:48:05.099998951 CEST49730443192.168.2.4104.102.49.254
                                                                                                        Oct 6, 2024 17:48:05.101838112 CEST49730443192.168.2.4104.102.49.254
                                                                                                        Oct 6, 2024 17:48:05.101865053 CEST44349730104.102.49.254192.168.2.4
                                                                                                        Oct 6, 2024 17:48:05.101888895 CEST49730443192.168.2.4104.102.49.254
                                                                                                        Oct 6, 2024 17:48:05.101900101 CEST44349730104.102.49.254192.168.2.4
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Oct 6, 2024 17:48:03.535972118 CEST5790953192.168.2.41.1.1.1
                                                                                                        Oct 6, 2024 17:48:03.551909924 CEST53579091.1.1.1192.168.2.4
                                                                                                        Oct 6, 2024 17:48:03.553252935 CEST5972153192.168.2.41.1.1.1
                                                                                                        Oct 6, 2024 17:48:03.562668085 CEST53597211.1.1.1192.168.2.4
                                                                                                        Oct 6, 2024 17:48:03.564569950 CEST6123253192.168.2.41.1.1.1
                                                                                                        Oct 6, 2024 17:48:03.575032949 CEST53612321.1.1.1192.168.2.4
                                                                                                        Oct 6, 2024 17:48:03.576766968 CEST5580553192.168.2.41.1.1.1
                                                                                                        Oct 6, 2024 17:48:03.586042881 CEST53558051.1.1.1192.168.2.4
                                                                                                        Oct 6, 2024 17:48:03.675143003 CEST6533653192.168.2.41.1.1.1
                                                                                                        Oct 6, 2024 17:48:03.691663980 CEST53653361.1.1.1192.168.2.4
                                                                                                        Oct 6, 2024 17:48:03.736103058 CEST5367053192.168.2.41.1.1.1
                                                                                                        Oct 6, 2024 17:48:03.745963097 CEST53536701.1.1.1192.168.2.4
                                                                                                        Oct 6, 2024 17:48:03.754565001 CEST6303753192.168.2.41.1.1.1
                                                                                                        Oct 6, 2024 17:48:03.764866114 CEST53630371.1.1.1192.168.2.4
                                                                                                        Oct 6, 2024 17:48:03.770399094 CEST5380153192.168.2.41.1.1.1
                                                                                                        Oct 6, 2024 17:48:03.778842926 CEST53538011.1.1.1192.168.2.4
                                                                                                        Oct 6, 2024 17:48:03.870762110 CEST6027553192.168.2.41.1.1.1
                                                                                                        Oct 6, 2024 17:48:03.877944946 CEST53602751.1.1.1192.168.2.4
                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                        Oct 6, 2024 17:48:03.535972118 CEST192.168.2.41.1.1.10x6cb6Standard query (0)clearancek.siteA (IP address)IN (0x0001)false
                                                                                                        Oct 6, 2024 17:48:03.553252935 CEST192.168.2.41.1.1.10x5d14Standard query (0)mobbipenju.storeA (IP address)IN (0x0001)false
                                                                                                        Oct 6, 2024 17:48:03.564569950 CEST192.168.2.41.1.1.10x2d85Standard query (0)eaglepawnoy.storeA (IP address)IN (0x0001)false
                                                                                                        Oct 6, 2024 17:48:03.576766968 CEST192.168.2.41.1.1.10x6ee4Standard query (0)dissapoiznw.storeA (IP address)IN (0x0001)false
                                                                                                        Oct 6, 2024 17:48:03.675143003 CEST192.168.2.41.1.1.10x7d78Standard query (0)studennotediw.storeA (IP address)IN (0x0001)false
                                                                                                        Oct 6, 2024 17:48:03.736103058 CEST192.168.2.41.1.1.10x7e28Standard query (0)bathdoomgaz.storeA (IP address)IN (0x0001)false
                                                                                                        Oct 6, 2024 17:48:03.754565001 CEST192.168.2.41.1.1.10xd338Standard query (0)spirittunek.storeA (IP address)IN (0x0001)false
                                                                                                        Oct 6, 2024 17:48:03.770399094 CEST192.168.2.41.1.1.10xff05Standard query (0)licendfilteo.siteA (IP address)IN (0x0001)false
                                                                                                        Oct 6, 2024 17:48:03.870762110 CEST192.168.2.41.1.1.10x897eStandard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                        Oct 6, 2024 17:48:03.551909924 CEST1.1.1.1192.168.2.40x6cb6Name error (3)clearancek.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                        Oct 6, 2024 17:48:03.562668085 CEST1.1.1.1192.168.2.40x5d14Name error (3)mobbipenju.storenonenoneA (IP address)IN (0x0001)false
                                                                                                        Oct 6, 2024 17:48:03.575032949 CEST1.1.1.1192.168.2.40x2d85Name error (3)eaglepawnoy.storenonenoneA (IP address)IN (0x0001)false
                                                                                                        Oct 6, 2024 17:48:03.586042881 CEST1.1.1.1192.168.2.40x6ee4Name error (3)dissapoiznw.storenonenoneA (IP address)IN (0x0001)false
                                                                                                        Oct 6, 2024 17:48:03.691663980 CEST1.1.1.1192.168.2.40x7d78Name error (3)studennotediw.storenonenoneA (IP address)IN (0x0001)false
                                                                                                        Oct 6, 2024 17:48:03.745963097 CEST1.1.1.1192.168.2.40x7e28Name error (3)bathdoomgaz.storenonenoneA (IP address)IN (0x0001)false
                                                                                                        Oct 6, 2024 17:48:03.764866114 CEST1.1.1.1192.168.2.40xd338Name error (3)spirittunek.storenonenoneA (IP address)IN (0x0001)false
                                                                                                        Oct 6, 2024 17:48:03.778842926 CEST1.1.1.1192.168.2.40xff05Name error (3)licendfilteo.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                        Oct 6, 2024 17:48:03.877944946 CEST1.1.1.1192.168.2.40x897eNo error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                        • steamcommunity.com
                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        0192.168.2.449730104.102.49.2544436100C:\Users\user\Desktop\file.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-06 15:48:04 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                        Host: steamcommunity.com
                                                                                                        2024-10-06 15:48:05 UTC1870INHTTP/1.1 200 OK
                                                                                                        Server: nginx
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                        Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                        Cache-Control: no-cache
                                                                                                        Date: Sun, 06 Oct 2024 15:48:04 GMT
                                                                                                        Content-Length: 25489
                                                                                                        Connection: close
                                                                                                        Set-Cookie: sessionid=55ee334b130c2eef734da2b0; Path=/; Secure; SameSite=None
                                                                                                        Set-Cookie: steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                        2024-10-06 15:48:05 UTC14514INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0d 0a 09 09 3c
                                                                                                        Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><
                                                                                                        2024-10-06 15:48:05 UTC10975INData Raw: 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 5f 6d 65 6e 75 5f 69 74 65 6d 20 74 69 67 68 74 22 20 68 72 65 66 3d 22 3f 6c 3d 74 68 61 69 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 74 68 61 69 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e e0 b9 84 e0 b8 97 e0 b8 a2 20 28 54 68 61 69 29 3c 2f 61 3e 0d 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 5f 6d 65 6e 75 5f 69 74 65 6d 20 74 69 67 68 74 22 20 68 72 65 66 3d 22 3f 6c 3d 62 75 6c 67 61 72 69 61 6e 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 62 75 6c 67 61 72 69 61 6e 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61
                                                                                                        Data Ascii: <a class="popup_menu_item tight" href="?l=thai" onclick="ChangeLanguage( 'thai' ); return false;"> (Thai)</a><a class="popup_menu_item tight" href="?l=bulgarian" onclick="ChangeLanguage( 'bulgarian' ); return fa


                                                                                                        Click to jump to process

                                                                                                        Click to jump to process

                                                                                                        Click to dive into process behavior distribution

                                                                                                        Target ID:0
                                                                                                        Start time:11:48:00
                                                                                                        Start date:06/10/2024
                                                                                                        Path:C:\Users\user\Desktop\file.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                        Imagebase:0xab0000
                                                                                                        File size:1'890'816 bytes
                                                                                                        MD5 hash:B6EF24E90B59608F2B6765E5F07AD8E3
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:low
                                                                                                        Has exited:true

                                                                                                        Reset < >

                                                                                                          Execution Graph

                                                                                                          Execution Coverage:1%
                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                          Signature Coverage:61.1%
                                                                                                          Total number of Nodes:54
                                                                                                          Total number of Limit Nodes:6
                                                                                                          execution_graph 21109 af626a 21111 af628d 21109->21111 21110 af636e 21113 af62de 21111->21113 21116 af5bb0 LdrInitializeThunk 21111->21116 21113->21110 21115 af5bb0 LdrInitializeThunk 21113->21115 21115->21110 21116->21113 21117 aed9cb 21119 aed9fb 21117->21119 21118 aeda65 21119->21118 21121 af5bb0 LdrInitializeThunk 21119->21121 21121->21119 21122 abfca0 21125 abfcdc 21122->21125 21123 abffe4 21125->21123 21126 af3220 21125->21126 21127 af32ac 21126->21127 21128 af32a2 RtlFreeHeap 21126->21128 21129 af3236 21126->21129 21127->21123 21128->21127 21129->21128 21130 af3202 RtlAllocateHeap 21131 af673d 21133 af66aa 21131->21133 21132 af6793 21133->21132 21136 af5bb0 LdrInitializeThunk 21133->21136 21135 af67b3 21136->21135 21142 af50fa 21143 af514c 21142->21143 21144 af5176 LoadLibraryExW 21142->21144 21143->21144 21145 af518c 21144->21145 21146 af64b8 21148 af63f2 21146->21148 21147 af646e 21148->21147 21150 af5bb0 LdrInitializeThunk 21148->21150 21150->21147 21151 ac049b 21156 ac0227 21151->21156 21153 af5700 2 API calls 21155 ac0308 21153->21155 21154 ac0455 21154->21153 21156->21154 21156->21155 21157 af5700 21156->21157 21158 af571b 21157->21158 21159 af5797 21157->21159 21162 af578c 21157->21162 21163 af5729 21157->21163 21158->21159 21158->21162 21158->21163 21161 af3220 RtlFreeHeap 21159->21161 21160 af5776 RtlReAllocateHeap 21160->21162 21161->21162 21162->21154 21163->21160 21164 abd110 21166 abd119 21164->21166 21165 abd2ee ExitProcess 21166->21165 21167 abd2e9 21166->21167 21170 ac0b40 FreeLibrary 21166->21170 21171 af56e0 FreeLibrary 21167->21171 21170->21167 21171->21165 21172 af60d2 21173 af60fa 21172->21173 21174 af614e 21173->21174 21178 af5bb0 LdrInitializeThunk 21173->21178 21177 af5bb0 LdrInitializeThunk 21174->21177 21177->21174 21178->21174

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 25 af50fa-af514a 26 af514c-af514f 25->26 27 af5176-af5186 LoadLibraryExW 25->27 28 af5150-af5174 call af5a50 26->28 29 af518c-af51b5 27->29 30 af52d8-af5304 27->30 28->27 29->30
                                                                                                          APIs
                                                                                                          • LoadLibraryExW.KERNEL32(19A41BB1,00000000,00000800), ref: 00AF5182
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: LibraryLoad
                                                                                                          • String ID: <I$)$<I$)$@^
                                                                                                          • API String ID: 1029625771-935358343
                                                                                                          • Opcode ID: 7c7656e3f331018a982c4c19f636aef3cb30bddf7d847cea31a75d52be77e3bf
                                                                                                          • Instruction ID: bf3d10d76f88242016ab6d7e92a0a642cfc61020da2f4b8d8f35af9cd4bf7990
                                                                                                          • Opcode Fuzzy Hash: 7c7656e3f331018a982c4c19f636aef3cb30bddf7d847cea31a75d52be77e3bf
                                                                                                          • Instruction Fuzzy Hash: 0521A1355083848FC300DFA8D88476ABBF4AB66300F69882CE2C5D7351DB35D915CB56

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 33 abfca0-abfcda 34 abfd0b-abfe22 33->34 35 abfcdc-abfcdf 33->35 37 abfe5b-abfe8c 34->37 38 abfe24 34->38 36 abfce0-abfd09 call ac2690 35->36 36->34 39 abfe8e-abfe8f 37->39 40 abfeb6-abfec5 call ac0b50 37->40 42 abfe30-abfe59 call ac2760 38->42 44 abfe90-abfeb4 call ac2700 39->44 49 abfeca-abfecf 40->49 42->37 44->40 51 abfed5-abfef8 49->51 52 abffe4-abffe6 49->52 54 abff2b-abff2d 51->54 55 abfefa 51->55 53 ac01b1-ac01bb 52->53 56 abff30-abff3a 54->56 57 abff00-abff29 call ac27e0 55->57 58 abff3c-abff3f 56->58 59 abff41-abff49 56->59 57->54 58->56 58->59 61 abff4f-abff76 59->61 62 ac01a2-ac01ad call af3220 59->62 64 abffab-abffb5 61->64 65 abff78 61->65 62->53 68 abffeb 64->68 69 abffb7-abffbb 64->69 67 abff80-abffa9 call ac2840 65->67 67->64 71 abffed-abffef 68->71 73 abffc7-abffcb 69->73 74 ac019a 71->74 75 abfff5-ac002c 71->75 73->74 77 abffd1-abffd8 73->77 74->62 78 ac002e-ac002f 75->78 79 ac005b-ac0065 75->79 80 abffda-abffdc 77->80 81 abffde 77->81 82 ac0030-ac0059 call ac28a0 78->82 83 ac00a4 79->83 84 ac0067-ac006f 79->84 80->81 85 abffc0-abffc5 81->85 86 abffe0-abffe2 81->86 82->79 87 ac00a6-ac00a8 83->87 89 ac0087-ac008b 84->89 85->71 85->73 86->85 87->74 90 ac00ae-ac00c5 87->90 89->74 92 ac0091-ac0098 89->92 93 ac00fb-ac0102 90->93 94 ac00c7 90->94 95 ac009e 92->95 96 ac009a-ac009c 92->96 98 ac0104-ac010d 93->98 99 ac0130-ac013c 93->99 97 ac00d0-ac00f9 call ac2900 94->97 100 ac0080-ac0085 95->100 101 ac00a0-ac00a2 95->101 96->95 97->93 104 ac0117-ac011b 98->104 102 ac01c2-ac01c7 99->102 100->87 100->89 101->100 102->62 104->74 106 ac011d-ac0124 104->106 107 ac012a 106->107 108 ac0126-ac0128 106->108 109 ac012c-ac012e 107->109 110 ac0110-ac0115 107->110 108->107 109->110 110->104 111 ac0141-ac0143 110->111 111->74 112 ac0145-ac015b 111->112 112->102 113 ac015d-ac015f 112->113 114 ac0163-ac0166 113->114 115 ac01bc 114->115 116 ac0168-ac0188 call ac2030 114->116 115->102 119 ac018a-ac0190 116->119 120 ac0192-ac0198 116->120 119->114 119->120 120->102
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: J|BJ$V$VY^_$t
                                                                                                          • API String ID: 0-3701112211
                                                                                                          • Opcode ID: 8ccb8c26e6e10cb752b773beaba747f246757a63169598663e8238e9368eaa78
                                                                                                          • Instruction ID: 3c17b32711bb8d670028ca770cfeea6a3a9d954287679c9354059d17d74568a8
                                                                                                          • Opcode Fuzzy Hash: 8ccb8c26e6e10cb752b773beaba747f246757a63169598663e8238e9368eaa78
                                                                                                          • Instruction Fuzzy Hash: 92D166B45083809FD310DF288990B6FFBE5AB92B44F19891CF4C98B252C336CD49DB92

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 157 abd110-abd11b call af4cc0 160 abd2ee-abd2f6 ExitProcess 157->160 161 abd121-abd130 call aec8d0 157->161 165 abd2e9 call af56e0 161->165 166 abd136-abd15f 161->166 165->160 170 abd161 166->170 171 abd196-abd1bf 166->171 174 abd170-abd194 call abd300 170->174 172 abd1c1 171->172 173 abd1f6-abd20c 171->173 175 abd1d0-abd1f4 call abd370 172->175 176 abd239-abd23b 173->176 177 abd20e-abd20f 173->177 174->171 175->173 181 abd23d-abd25a 176->181 182 abd286-abd2aa 176->182 180 abd210-abd237 call abd3e0 177->180 180->176 181->182 188 abd25c-abd25f 181->188 184 abd2ac-abd2af 182->184 185 abd2d6 call abe8f0 182->185 189 abd2b0-abd2d4 call abd490 184->189 194 abd2db-abd2dd 185->194 192 abd260-abd284 call abd440 188->192 189->185 192->182 194->165 197 abd2df-abd2e4 call ac2f10 call ac0b40 194->197 197->165
                                                                                                          APIs
                                                                                                          • ExitProcess.KERNEL32(00000000), ref: 00ABD2F0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ExitProcess
                                                                                                          • String ID:
                                                                                                          • API String ID: 621844428-0
                                                                                                          • Opcode ID: 3d6063ae4a02cc09a51cc5ea70b10e1eba7320a8643746d49426adfa1ebd340f
                                                                                                          • Instruction ID: 148eecfee1e5e0ce484503ec6b5e8c149943bcc70e7b29fb388d0580f27e708d
                                                                                                          • Opcode Fuzzy Hash: 3d6063ae4a02cc09a51cc5ea70b10e1eba7320a8643746d49426adfa1ebd340f
                                                                                                          • Instruction Fuzzy Hash: 7F41447040D380ABD701BB68D685A6EFBF9AF92744F048C1CE5C49B213E33AD8149B67

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 202 af5700-af5714 203 af578c-af5795 call af31a0 202->203 204 af571b-af5722 202->204 205 af5729-af574a 202->205 206 af5797-af57a5 call af3220 202->206 207 af57b2 202->207 208 af57b0 202->208 213 af57b4-af57b9 203->213 204->205 204->206 204->207 204->208 209 af574c-af574f 205->209 210 af5776-af578a RtlReAllocateHeap 205->210 206->208 207->213 208->207 214 af5750-af5774 call af5b30 209->214 210->213 214->210
                                                                                                          APIs
                                                                                                          • RtlReAllocateHeap.NTDLL(?,00000000,?,?), ref: 00AF5784
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AllocateHeap
                                                                                                          • String ID:
                                                                                                          • API String ID: 1279760036-0
                                                                                                          • Opcode ID: 1288523c18d63ed32ca5ea9afceaf4eba39aa7510899660ffd1e34a9e40a9133
                                                                                                          • Instruction ID: 487cbe4662165b44e7749d1cd375aa61957960c27bcedacf17a3609ec5d7947a
                                                                                                          • Opcode Fuzzy Hash: 1288523c18d63ed32ca5ea9afceaf4eba39aa7510899660ffd1e34a9e40a9133
                                                                                                          • Instruction Fuzzy Hash: 6911A07191C640EBC701AF68E944A2BBBF9EF96710F058C28F6C49B211D736D810CB93

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 229 af5bb0-af5be2 LdrInitializeThunk
                                                                                                          APIs
                                                                                                          • LdrInitializeThunk.NTDLL(00AF973D,005C003F,00000006,?,?,00000018,8C8D8A8B,?,?), ref: 00AF5BDE
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InitializeThunk
                                                                                                          • String ID:
                                                                                                          • API String ID: 2994545307-0
                                                                                                          • Opcode ID: b66ff63dfd389af1bc8afcc0025f999e8b2b47508af02e865142dda64173a8e3
                                                                                                          • Instruction ID: fb6f357373f259be8b0e83fffc5d2a3912a28e0da7d2036ce94b71e982b3a7e9
                                                                                                          • Opcode Fuzzy Hash: b66ff63dfd389af1bc8afcc0025f999e8b2b47508af02e865142dda64173a8e3
                                                                                                          • Instruction Fuzzy Hash: 76E0FE75908316AB9A09CF45C14444EFBE5BFC4714F11CC8DA4D867210D3B0AD46DF82

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 258 af695b-af696b call af4a20 261 af696d 258->261 262 af6981-af6a02 258->262 263 af6970-af697f 261->263 264 af6a36-af6a42 262->264 265 af6a04 262->265 263->262 263->263 266 af6a85-af6a9f 264->266 267 af6a44-af6a4f 264->267 268 af6a10-af6a34 call af73e0 265->268 269 af6a50-af6a57 267->269 268->264 271 af6a59-af6a5c 269->271 272 af6a60-af6a66 269->272 271->269 274 af6a5e 271->274 272->266 275 af6a68-af6a7d call af5bb0 272->275 274->266 277 af6a82 275->277 277->266
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: @
                                                                                                          • API String ID: 0-2766056989
                                                                                                          • Opcode ID: 745e2f0b7f3f2ea5f337551100f8f13ec87e63d5ca154b2d990379ded88866a4
                                                                                                          • Instruction ID: 0212f84e1ba3b860c2ce4ceff140e3622d0d9d21b1f237d237cf01b4508d6660
                                                                                                          • Opcode Fuzzy Hash: 745e2f0b7f3f2ea5f337551100f8f13ec87e63d5ca154b2d990379ded88866a4
                                                                                                          • Instruction Fuzzy Hash: AD3185B15083059FD718EF68C8A063BB7F1EF94384F48981CF6C6972A1E7359904CB56

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 278 ac049b-ac0515 call abc9f0 282 ac03ec-ac03f4 278->282 283 ac0308-ac030c 278->283 284 ac0246-ac0260 278->284 285 ac0386-ac038c 278->285 286 ac0227-ac023b 278->286 287 ac0440-ac0458 call af5700 278->287 288 ac0480 278->288 289 ac0242-ac0244 278->289 290 ac0482-ac0484 278->290 291 ac051c-ac051e 278->291 292 ac03be 278->292 293 ac03de-ac03e3 278->293 294 ac035f-ac0367 278->294 295 ac0339-ac034f 278->295 296 ac045b-ac0469 call af5700 278->296 297 ac03fb-ac0414 278->297 298 ac0356 278->298 299 ac0417-ac0430 278->299 300 ac0370-ac037e 278->300 301 ac03d0-ac03d7 278->301 302 ac0311-ac0332 278->302 303 ac0472-ac0477 278->303 304 ac0393-ac0397 278->304 282->288 282->290 282->297 282->303 282->304 309 ac048d-ac0496 283->309 306 ac0294 284->306 307 ac0262 284->307 285->288 285->290 285->303 285->304 286->282 286->283 286->284 286->285 286->287 286->288 286->289 286->290 286->292 286->293 286->294 286->295 286->296 286->297 286->298 286->299 286->300 286->301 286->302 286->303 286->304 287->296 305 ac0296-ac02bd 289->305 290->309 311 ac0520 291->311 292->301 293->282 294->300 295->282 295->285 295->287 295->288 295->290 295->292 295->293 295->294 295->296 295->297 295->298 295->299 295->300 295->301 295->303 295->304 296->303 297->299 298->294 299->287 300->285 301->282 301->285 301->288 301->290 301->293 301->297 301->299 301->303 301->304 302->282 302->285 302->287 302->288 302->290 302->292 302->293 302->294 302->295 302->296 302->297 302->298 302->299 302->300 302->301 302->303 302->304 303->288 321 ac03a0-ac03b7 304->321 313 ac02bf 305->313 314 ac02ea-ac0301 305->314 306->305 312 ac0270-ac0292 call ac2eb0 307->312 309->311 325 ac0529-ac0b30 311->325 312->306 323 ac02c0-ac02e8 call ac2e70 313->323 314->282 314->283 314->285 314->287 314->288 314->290 314->292 314->293 314->294 314->295 314->296 314->297 314->298 314->299 314->300 314->301 314->302 314->303 314->304 321->282 321->285 321->287 321->288 321->290 321->292 321->293 321->296 321->297 321->299 321->301 321->303 321->304 323->314
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 943047d2846b42bd13834f3a8b2641ac3051f9936bc241b12d4a67fc4bda0c53
                                                                                                          • Instruction ID: ed57eea961501f6637e2408e7d42575a0606796c48d3d55a4f02e0f39d264b4e
                                                                                                          • Opcode Fuzzy Hash: 943047d2846b42bd13834f3a8b2641ac3051f9936bc241b12d4a67fc4bda0c53
                                                                                                          • Instruction Fuzzy Hash: 77917975200B00DFD724CF65E894B27B7F6FF89314B118A6DE9568BAA1DB30E816CB50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: de48a8bd397f5bffa638d9b7eef7bf61badcac3e2bf4316799027029be120180
                                                                                                          • Instruction ID: b0636ae198bcfa89cf659dae393b2f57b6e5981b2b709bc95ef130d83bbbca93
                                                                                                          • Opcode Fuzzy Hash: de48a8bd397f5bffa638d9b7eef7bf61badcac3e2bf4316799027029be120180
                                                                                                          • Instruction Fuzzy Hash: 1B716874200700DFD724CFA1E894F26B7F6FF49315F11896DE9968BA62DB31A816CB50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 13bec87ae9a4f339f0179082a6a8f277447f98838fc58c17ea0251fae4e89744
                                                                                                          • Instruction ID: cd1de383b6d609c87d6b37138a4d2cc786a2c10ca7583c8a3d4117d8356d22a8
                                                                                                          • Opcode Fuzzy Hash: 13bec87ae9a4f339f0179082a6a8f277447f98838fc58c17ea0251fae4e89744
                                                                                                          • Instruction Fuzzy Hash: DA419D34608308ABD724AF95D990B3BB7A6EB85754F14882CF68A97251D331EC11DB62
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InitializeThunk
                                                                                                          • String ID:
                                                                                                          • API String ID: 2994545307-0
                                                                                                          • Opcode ID: 4e4a45e1ef082620ee79571f91d23fa79bf4cb9124d727c521f256af2b701a90
                                                                                                          • Instruction ID: c4dceca436971177877e2eaaea5325b3bcc6ee0000517beed1d913ed643751f6
                                                                                                          • Opcode Fuzzy Hash: 4e4a45e1ef082620ee79571f91d23fa79bf4cb9124d727c521f256af2b701a90
                                                                                                          • Instruction Fuzzy Hash: C531D270649305BADA24EB44CE82F3BB7A5EB90B51F64850CF3815B2E1D770AC119B52

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 219 af3220-af322f 220 af32ac-af32b0 219->220 221 af3236-af3252 219->221 222 af32a2-af32a6 RtlFreeHeap 219->222 223 af32a0 219->223 224 af3286-af3296 221->224 225 af3254 221->225 222->220 223->222 224->223 226 af3260-af3284 call af5af0 225->226 226->224
                                                                                                          APIs
                                                                                                          • RtlFreeHeap.NTDLL(?,00000000), ref: 00AF32A6
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FreeHeap
                                                                                                          • String ID:
                                                                                                          • API String ID: 3298025750-0
                                                                                                          • Opcode ID: 0213a8b2743d8b74fa445f7b9508f1aab4c63cdea94b3073fde53feb1e807b6b
                                                                                                          • Instruction ID: 9c769422ddc486027e35132dbd8ad433cce6eaa1d8092a6fd43812ea38172b31
                                                                                                          • Opcode Fuzzy Hash: 0213a8b2743d8b74fa445f7b9508f1aab4c63cdea94b3073fde53feb1e807b6b
                                                                                                          • Instruction Fuzzy Hash: 61016D3450D2409BC701EF58E889A2ABBE8EF6AB00F05481CF6C58B361D735DD60CB96

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 230 af3202-af3211 RtlAllocateHeap
                                                                                                          APIs
                                                                                                          • RtlAllocateHeap.NTDLL(?,00000000), ref: 00AF3208
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AllocateHeap
                                                                                                          • String ID:
                                                                                                          • API String ID: 1279760036-0
                                                                                                          • Opcode ID: 83b90e01e54b5353b5ee5fa0012382b09607334d8d2691b0fe89812e907d0f90
                                                                                                          • Instruction ID: fa0b4ed87cd2caa80fe1318872e61e24430067d44ce2825d4e7e7adb4217dc1e
                                                                                                          • Opcode Fuzzy Hash: 83b90e01e54b5353b5ee5fa0012382b09607334d8d2691b0fe89812e907d0f90
                                                                                                          • Instruction Fuzzy Hash: 1FB012301400005FDA041B00EC0AF003510FB10605F800050B100050F1D5615C64C555
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InitializeThunk
                                                                                                          • String ID: %*+($()./$89&'$89>?$:WUE$<=2$<=:;$@ONM$AR$D$DCBA$LKJI$QNOL$T$WP$`Y^_$`onm$dcba$lkji$mjkh$tsrq$tuJK$xgfe$|
                                                                                                          • API String ID: 2994545307-1418943773
                                                                                                          • Opcode ID: 5e450f924016e43bf4b52f201294f5fedc5312d3898291691f8352b4928c11a8
                                                                                                          • Instruction ID: a190b4ab6dfb8223301250a5dd89c87a08d5fcf41adc9ae2db3e668cf8a55693
                                                                                                          • Opcode Fuzzy Hash: 5e450f924016e43bf4b52f201294f5fedc5312d3898291691f8352b4928c11a8
                                                                                                          • Instruction Fuzzy Hash: A4F276B15093819FD770CF14C884BABBBE6BFD5304F15482DE5C98B292EB319984CB92
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: %*+($3<$:$Cx$`tii$aenQ$f@~!$fedc$ggxz$mlc@${l`~$|}&C
                                                                                                          • API String ID: 0-786070067
                                                                                                          • Opcode ID: 67a13919a29a3b3046df3e323b13e559818e61246d5f577d3c38768689a24596
                                                                                                          • Instruction ID: ad50eb08b292956f3cbc90e9eb4b600fe0f47ca110bea3d0ef31afb4d7fa2921
                                                                                                          • Opcode Fuzzy Hash: 67a13919a29a3b3046df3e323b13e559818e61246d5f577d3c38768689a24596
                                                                                                          • Instruction Fuzzy Hash: EB33CE70504B818FDB258F3AC594762BBF1BF16304F58899DE4DA8BB92C735E806CB61
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: %e6g$(a*c$=]$?m,o$CG$Gt$JG$N[$WH$]{$hi$kW$/)$S]$WQ$_Y$sm
                                                                                                          • API String ID: 0-1131134755
                                                                                                          • Opcode ID: f941cc96d86a3756533d2fcaa5e32ba620f4f855b91d26ffe3e6ea07ca300af6
                                                                                                          • Instruction ID: 95c0ab416c16d6906fee2291122f07be9c6dece0a52391a34ce5448eb5c78b95
                                                                                                          • Opcode Fuzzy Hash: f941cc96d86a3756533d2fcaa5e32ba620f4f855b91d26ffe3e6ea07ca300af6
                                                                                                          • Instruction Fuzzy Hash: 8552B6B404D3858AE274CF25D681B8EBAF1BB92740F608E1EE1ED9B255DB708045CF93
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: !E4G$,A&C$2A"_$8;$;IJK$?M0K$B7U1$B?Q9$G'M!$G+X5$L3Y=$O+f)$T#a-$X/R)$pq$z=Q?
                                                                                                          • API String ID: 0-655414846
                                                                                                          • Opcode ID: 492ddfd3298817a3c132e0c23bed63caad0455af39dcffd52a8a90a8c9b4a503
                                                                                                          • Instruction ID: bbede99dd65ae5e3567acdb1043ae9464ae39bf56ade323bf6a4194c4b0819e5
                                                                                                          • Opcode Fuzzy Hash: 492ddfd3298817a3c132e0c23bed63caad0455af39dcffd52a8a90a8c9b4a503
                                                                                                          • Instruction Fuzzy Hash: E1F13EB0418380ABD310DF15D980A2BBBF4BB96B88F044D1DF4DA9B352D374D908DBA6
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: %*+($)IgK$,Q?S$-M2O$<Y.[$=]+_$Y9N;$hX]N$n\+H$upH}${E
                                                                                                          • API String ID: 0-1557708024
                                                                                                          • Opcode ID: b527226310afbd2cee018b5096188528c3fdd9cdfa6c12646ea25e1c292b0b59
                                                                                                          • Instruction ID: f1ef15662b4177a915f2879be51512dd5158fab128213110aad6c25e3c438cc8
                                                                                                          • Opcode Fuzzy Hash: b527226310afbd2cee018b5096188528c3fdd9cdfa6c12646ea25e1c292b0b59
                                                                                                          • Instruction Fuzzy Hash: AF920471E00205CFDB18CF68D8917AEBBB2FF59310F298669E456AB391D735AD01CB90
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: cc9$3?$7Df$Awwo$Faw$lD]w$sg[$M}U$vvd
                                                                                                          • API String ID: 0-2359081535
                                                                                                          • Opcode ID: 27382e6707da17cef1ee1a478d1eb727dc1ee5b584f39da0bc0de8d4c76afbd1
                                                                                                          • Instruction ID: b3b5faf86a92cc5c4fbe18ea73f0c7005f1a159dde621d654e7dc7cac148dc52
                                                                                                          • Opcode Fuzzy Hash: 27382e6707da17cef1ee1a478d1eb727dc1ee5b584f39da0bc0de8d4c76afbd1
                                                                                                          • Instruction Fuzzy Hash: CCB204F360C6049FE3046E2DEC8577ABBE9EF94320F1A493DE6C4C7744EA7598408696
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: So3$/|9"$={|$br_~$t)]$u~w_$u~w_$q=;
                                                                                                          • API String ID: 0-3758211446
                                                                                                          • Opcode ID: 03c04c65e05a20687480bccc110b5c728af0bc32643d1f68a05e2d13e0f6c868
                                                                                                          • Instruction ID: 902e754f9862229727b6440812d318280ddbe321bc4b584138c465ea8d3b25fc
                                                                                                          • Opcode Fuzzy Hash: 03c04c65e05a20687480bccc110b5c728af0bc32643d1f68a05e2d13e0f6c868
                                                                                                          • Instruction Fuzzy Hash: 23B227F360C204AFE304AE29EC8567AF7E9EFD4720F16893DE6C4C7744EA7558058692
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: %*+($&> &$,#15$9.5^$cah`$gce/$qrqp${
                                                                                                          • API String ID: 0-4102007303
                                                                                                          • Opcode ID: 30b5443c8497ae1cd646f2bb07dedb5ae3151b6752f41516bff4f90e837c21ee
                                                                                                          • Instruction ID: 9920b1d377a82e73156b09d7f124a1224c9d6dd870367ffb1080b9f99b3256b8
                                                                                                          • Opcode Fuzzy Hash: 30b5443c8497ae1cd646f2bb07dedb5ae3151b6752f41516bff4f90e837c21ee
                                                                                                          • Instruction Fuzzy Hash: 5D6288B56083818BD730DF14D891BABBBE1FFA6314F04492EE49A8B742E7759940CB53
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: -$0123456789ABCDEFXP$0123456789abcdefxp$@$gfff$gfff$gfff
                                                                                                          • API String ID: 0-2517803157
                                                                                                          • Opcode ID: 715758396313028be5db10a8689b89587c33111111e626321ce3c76becf4061c
                                                                                                          • Instruction ID: efd36370ebf50ed58a6566d2abc710c6e69286a8cec2af2d12a1054e6ab156a1
                                                                                                          • Opcode Fuzzy Hash: 715758396313028be5db10a8689b89587c33111111e626321ce3c76becf4061c
                                                                                                          • Instruction Fuzzy Hash: 16D2F5726083418FD718CF29C4943AABBE6AFD5314F188A2DE499CB392D774DD45CB82
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: *7$*7$,?uK$s7.1$5~w$sNg
                                                                                                          • API String ID: 0-1906259556
                                                                                                          • Opcode ID: 92ef8135b59f5f2e4ca6d7706efd209d15ee1258138217d66e141f1c179b8b43
                                                                                                          • Instruction ID: 4b6d5f7abccb0aee67a2fc2f379d3ff0d3ca2776e7d916e8b00abe0911c6a51c
                                                                                                          • Opcode Fuzzy Hash: 92ef8135b59f5f2e4ca6d7706efd209d15ee1258138217d66e141f1c179b8b43
                                                                                                          • Instruction Fuzzy Hash: 33B24BF3A0C2049FE304AE2DEC8577ABBD9EF94720F1A453DEAC5C3744E97558018696
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: _>;$%w>$'m~$Te~n$hJ}${C~?
                                                                                                          • API String ID: 0-2529549349
                                                                                                          • Opcode ID: 30ddccde2c5935e8a7c27b6a4d96d364811e4a3970a8358782cc22d5da6ae50d
                                                                                                          • Instruction ID: 7295b11acfa2a3a0221297fbf0cd800b612ebd7f1d167a1f41971082d292d6c3
                                                                                                          • Opcode Fuzzy Hash: 30ddccde2c5935e8a7c27b6a4d96d364811e4a3970a8358782cc22d5da6ae50d
                                                                                                          • Instruction Fuzzy Hash: ABB2E3F360C2049FE304AE2DEC8567ABBE9EF94720F16493DEAC587744EA3558048797
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: )A~o$Kh?$_Pw]$`W~$0OW
                                                                                                          • API String ID: 0-4224653652
                                                                                                          • Opcode ID: d806edff0fefcabda10cdd0974c0e2d5f130d661f3b2d6d4cebc8bed7c05c467
                                                                                                          • Instruction ID: 0c4069103c8c5db809e1581d8e108898f9301284aaf66e437fe3de9ffa482523
                                                                                                          • Opcode Fuzzy Hash: d806edff0fefcabda10cdd0974c0e2d5f130d661f3b2d6d4cebc8bed7c05c467
                                                                                                          • Instruction Fuzzy Hash: ECB209F3A0C2049FE3046E2DEC8577ABBE9EB94720F1A453DEAC4C7744E93598058697
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 0$0$0$@$i
                                                                                                          • API String ID: 0-3124195287
                                                                                                          • Opcode ID: 495b7cc99ca772fe1133ceac3bff9644dc01a179b0b74f5f8a0024d08b52aafa
                                                                                                          • Instruction ID: f09dce3d410e0116e11553550771bb90b25fedc4f9193fc110a4e4b850ea1f87
                                                                                                          • Opcode Fuzzy Hash: 495b7cc99ca772fe1133ceac3bff9644dc01a179b0b74f5f8a0024d08b52aafa
                                                                                                          • Instruction Fuzzy Hash: 9462D27160C3818FD719CF28C4907AABBE5AFD5344F188E2EE8D987292D774D949CB42
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: +$0123456789ABCDEFXP$0123456789abcdefxp$gfff$gfff
                                                                                                          • API String ID: 0-1123320326
                                                                                                          • Opcode ID: 6110bca31811bca3995713c5c7afa296753e3e23e669c4b02874ad60e9927164
                                                                                                          • Instruction ID: 54ba21873197f7732167bb4688de9a1252ae679232d139d2b6c36f550053e412
                                                                                                          • Opcode Fuzzy Hash: 6110bca31811bca3995713c5c7afa296753e3e23e669c4b02874ad60e9927164
                                                                                                          • Instruction Fuzzy Hash: 7FF1903160C3818FC719CF29C4943AAFBE6ABD9304F188A6EE4D987356D734D945CB92
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: TQiw$e^ay$gB_$m~~
                                                                                                          • API String ID: 0-4215023130
                                                                                                          • Opcode ID: f3f8f95ccb5b8ec616058fc9560ef89f149dcf4f964af9405cf9d14b312526fd
                                                                                                          • Instruction ID: e4d1219ce3c718faf3fca6c270d1b76a23de19131c2d6d21eb609f77bbd064d5
                                                                                                          • Opcode Fuzzy Hash: f3f8f95ccb5b8ec616058fc9560ef89f149dcf4f964af9405cf9d14b312526fd
                                                                                                          • Instruction Fuzzy Hash: EAB2F6F3A082049FD3046E2DEC8567AFBEAEF94720F1A493DE6C5C3744EA3558058697
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: -$0123456789ABCDEFXP$0123456789abcdefxp$gfff$gfff
                                                                                                          • API String ID: 0-3620105454
                                                                                                          • Opcode ID: c9ba8d851d6ac95f33b53d5245593974ffbe1bf5bddb8a2f8b069ff78cf01b40
                                                                                                          • Instruction ID: fefe4296ab770902f18c11272893774a2bca28de527d9f7e36a2e2cf8c0e1c0a
                                                                                                          • Opcode Fuzzy Hash: c9ba8d851d6ac95f33b53d5245593974ffbe1bf5bddb8a2f8b069ff78cf01b40
                                                                                                          • Instruction Fuzzy Hash: E9D19E716087818FC719CF29C4942AAFFE2AFD9304F08CA6EE4D987356D634D949CB52
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: .9N$4S}$`^Sg$o6P
                                                                                                          • API String ID: 0-3664385439
                                                                                                          • Opcode ID: b4f042c8d19b7b25191cc1bfbb226aa6157196db588786133f52ccfffd4179d0
                                                                                                          • Instruction ID: 10d48046b5ea4544ce999b396ed044115218999bdc7820bd3e0c3d3e04c052b1
                                                                                                          • Opcode Fuzzy Hash: b4f042c8d19b7b25191cc1bfbb226aa6157196db588786133f52ccfffd4179d0
                                                                                                          • Instruction Fuzzy Hash: 33B217F360C2009FE7046E2DEC8567ABBE9EF94320F164A3DE6C5C7744EA3558058796
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: Kyn$Z ~|$Z ~|$fD;
                                                                                                          • API String ID: 0-4283070750
                                                                                                          • Opcode ID: a74a226c51d5dec6f434a1f00e955416aed04e86bf46a6be51fcd1899866d9d8
                                                                                                          • Instruction ID: 7755b3dbdd76e748cf8a11a006730988a046949f6ef720150a0cb282d013778c
                                                                                                          • Opcode Fuzzy Hash: a74a226c51d5dec6f434a1f00e955416aed04e86bf46a6be51fcd1899866d9d8
                                                                                                          • Instruction Fuzzy Hash: 33B207F360C2009FE304AE2DEC9567ABBE5EF94320F16463DEAC5C7744EA3598058697
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 2z$D3x~$gCw~$zo+
                                                                                                          • API String ID: 0-1476865096
                                                                                                          • Opcode ID: ca945aa9b72ddfb237df5932b14bd4dfa8e3c8062973dc3d326b2468037d21bd
                                                                                                          • Instruction ID: 8f510f387e630662fed4aa6d34b21b068af1d17ab9822563a0aa34f255624bb7
                                                                                                          • Opcode Fuzzy Hash: ca945aa9b72ddfb237df5932b14bd4dfa8e3c8062973dc3d326b2468037d21bd
                                                                                                          • Instruction Fuzzy Hash: A5B2E2F3A0C2049FE3046E2DEC8567ABBE9EF94720F1A493DE6C4C3744EA7558058796
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: :$NA_I$m1s3$uvw
                                                                                                          • API String ID: 0-3973114637
                                                                                                          • Opcode ID: 66a2ffe2e5ff1dec06527b733f8f821f94ab3c5b1025f517aa0280a19195908f
                                                                                                          • Instruction ID: 2d16f6cc86bfc55c3ba710a7a4d74be79c13c87c711992d7ab66c14b659ec3b2
                                                                                                          • Opcode Fuzzy Hash: 66a2ffe2e5ff1dec06527b733f8f821f94ab3c5b1025f517aa0280a19195908f
                                                                                                          • Instruction Fuzzy Hash: F432B8B0508381DFD314DF2AD880A2BBBE5AB9A340F148E2CF5D58B2A2D775D945CF52
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: %*+($;z$p$ss
                                                                                                          • API String ID: 0-2391135358
                                                                                                          • Opcode ID: 9d3d6f25c32477619799b5aeafefd17f835135a70e84dfb25785ac72fac17ae5
                                                                                                          • Instruction ID: 0f0c5ea6ffba23c9b13c6efdca5eb04c9cc064c55b3dbfada174cb643eb618af
                                                                                                          • Opcode Fuzzy Hash: 9d3d6f25c32477619799b5aeafefd17f835135a70e84dfb25785ac72fac17ae5
                                                                                                          • Instruction Fuzzy Hash: 66025CB4810B00DFD760DF25D986B56BFF4FB05300F50895DE89A8B656E731A815CBA2
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: a|$hu$lc$sj
                                                                                                          • API String ID: 0-3748788050
                                                                                                          • Opcode ID: 587a0bc7b6e3e3aa17d3ed5051177011019a322443fbfe0c1c4f0bee66ee690d
                                                                                                          • Instruction ID: 4a9b3aa139057084d1d717f85e58eca359189a1f2b975ce975ddff17578fac2d
                                                                                                          • Opcode Fuzzy Hash: 587a0bc7b6e3e3aa17d3ed5051177011019a322443fbfe0c1c4f0bee66ee690d
                                                                                                          • Instruction Fuzzy Hash: 6CA168B44083418BC720DF18C891B2AB7F0FFA5754F588A0DE8DA9B391E339D945CB96
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: #'$CV$KV$T>
                                                                                                          • API String ID: 0-95592268
                                                                                                          • Opcode ID: 5e0c2d9a7421d46234da014baf5bbb8d1ec6b33e41aaca472c1d4860dc0d7a3c
                                                                                                          • Instruction ID: 176ba31c25c274fb0b67c7049a018ad4ae41c72483bcfe4540583c0f2ef9b4ce
                                                                                                          • Opcode Fuzzy Hash: 5e0c2d9a7421d46234da014baf5bbb8d1ec6b33e41aaca472c1d4860dc0d7a3c
                                                                                                          • Instruction Fuzzy Hash: E38155B48017459BCB20DFA6D28556EBFB1FF12300F60460DE486ABB55C331AA55CFE2
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: (g6e$,{*y$4c2a$lk
                                                                                                          • API String ID: 0-1327526056
                                                                                                          • Opcode ID: 6de02a52f926160a428d4c8c613299c8e23ff20640b2d7b97024f748deec13ff
                                                                                                          • Instruction ID: 061bebdc0d2b91406fc9c31624ce3284a0e8f549151e3d1da8324e59d86b8b46
                                                                                                          • Opcode Fuzzy Hash: 6de02a52f926160a428d4c8c613299c8e23ff20640b2d7b97024f748deec13ff
                                                                                                          • Instruction Fuzzy Hash: 984183B4408382CBD7209F24D900BABB7F4FF96305F54995EE6C997260EB32D944CB96
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: &hvy$FLWo$OS=
                                                                                                          • API String ID: 0-2811044283
                                                                                                          • Opcode ID: 3eea2b4642441bcab6ac849976de21776ab76737d55d8cdc579395e3be954c6a
                                                                                                          • Instruction ID: 707add16cdfb07fa3e6f8637448a823dcd36cd9ffb9fb837b04d2e5185baffc0
                                                                                                          • Opcode Fuzzy Hash: 3eea2b4642441bcab6ac849976de21776ab76737d55d8cdc579395e3be954c6a
                                                                                                          • Instruction Fuzzy Hash: 6242D6F390C2009FE704AF28EC8577ABBE9EF94720F16892DE6C587344E63558158B97
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: %*+($%*+($~/i!
                                                                                                          • API String ID: 0-4033100838
                                                                                                          • Opcode ID: 2de0d193f682e9c8bcf919986cd7bc9c0daa09561dabd0c094550150c0c8505c
                                                                                                          • Instruction ID: e57b0d06dcc2cf0420fcd12422544e9359e2e7362347f29006cca1c93347c5e3
                                                                                                          • Opcode Fuzzy Hash: 2de0d193f682e9c8bcf919986cd7bc9c0daa09561dabd0c094550150c0c8505c
                                                                                                          • Instruction Fuzzy Hash: 55E195B5518345DFE3249F68D881B2BBBF5FB95350F88882DF68987251DB32D810CB92
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: %*+($f
                                                                                                          • API String ID: 0-2038831151
                                                                                                          • Opcode ID: 706467c4a074231f2c26e7c9ac9a297101fd54ccf8c3494c38792a1823bc94dc
                                                                                                          • Instruction ID: f5ae98dca8e781e6db7aa81c4d4533025a52a0db2836517313a1937d809a97b4
                                                                                                          • Opcode Fuzzy Hash: 706467c4a074231f2c26e7c9ac9a297101fd54ccf8c3494c38792a1823bc94dc
                                                                                                          • Instruction Fuzzy Hash: 06129A716083459FC714CF98C880B2FBBE6FB89314F188A2CF6959B291D735E945CB92
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: dg$hi
                                                                                                          • API String ID: 0-2859417413
                                                                                                          • Opcode ID: 383b2f8e7409d24ae1219d058700ba98a02fc89a2e7e91e4eb6adb6111cd957f
                                                                                                          • Instruction ID: bcabcb59386d699837e1a1dabd5ee662ecbd0491858627ed49e40ebf1d486e59
                                                                                                          • Opcode Fuzzy Hash: 383b2f8e7409d24ae1219d058700ba98a02fc89a2e7e91e4eb6adb6111cd957f
                                                                                                          • Instruction Fuzzy Hash: F6F19571618342EFE704CF25D895B6ABBF6FB96384F14892CF1858B2A1CB34D945CB12
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: Inf$NaN
                                                                                                          • API String ID: 0-3500518849
                                                                                                          • Opcode ID: 389fe2d4ec70a00fa37fa5a3e7adbdc339dcff65c5ecb60fb83db992db0a7274
                                                                                                          • Instruction ID: 270669b65cbbf5e8f4c8a45e947c2a35566f82e9967f0d3e90b85032359772a5
                                                                                                          • Opcode Fuzzy Hash: 389fe2d4ec70a00fa37fa5a3e7adbdc339dcff65c5ecb60fb83db992db0a7274
                                                                                                          • Instruction Fuzzy Hash: 5CD1F672A083119BCB04CF69C88065FBBE5EFC8750F248A2DF99997391E771DD058B82
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: V2$fTW
                                                                                                          • API String ID: 0-1106329597
                                                                                                          • Opcode ID: 52c2fe51aea8ee4602f502be38cd13b9a09bbf847a8d3c85f7277b6ee45d536e
                                                                                                          • Instruction ID: 55734fa03cf692b68d44c3e51dded328a8fa1218301b8ba6586e6341e010210c
                                                                                                          • Opcode Fuzzy Hash: 52c2fe51aea8ee4602f502be38cd13b9a09bbf847a8d3c85f7277b6ee45d536e
                                                                                                          • Instruction Fuzzy Hash: 36610BF3A183109BE3086E28EC857BAF7D5DB94320F1B063DDBC493784E9795801868A
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: BaBc$Ye[g
                                                                                                          • API String ID: 0-286865133
                                                                                                          • Opcode ID: 8771aae4fd73b08e5a4f978c2777728f589040e5901f1f8b35836c4e844c4179
                                                                                                          • Instruction ID: 84ca0df6ac24c96dc09c645e52777542727728149fd32579eca38f837b8df6a2
                                                                                                          • Opcode Fuzzy Hash: 8771aae4fd73b08e5a4f978c2777728f589040e5901f1f8b35836c4e844c4179
                                                                                                          • Instruction Fuzzy Hash: F651A9B16083819BD731CF18C881BABB7E4FF96360F09891EE49A8B751E3749940CB57
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: %1.17g
                                                                                                          • API String ID: 0-1551345525
                                                                                                          • Opcode ID: b77219796857ca1e3f09e6b05ffd5e9bc4114ba37d31f8a636d9aaaaaebd9da8
                                                                                                          • Instruction ID: 3195e82e35a01925e854571427504c57f5849e4f1aca4adbc1aa9fc4ef3b4d80
                                                                                                          • Opcode Fuzzy Hash: b77219796857ca1e3f09e6b05ffd5e9bc4114ba37d31f8a636d9aaaaaebd9da8
                                                                                                          • Instruction Fuzzy Hash: AC22C2B2E08B428BE7258F38D5503A6BBEAAFA1304F1D896DD8594B343EB71DC45C741
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: "
                                                                                                          • API String ID: 0-123907689
                                                                                                          • Opcode ID: 1e36e4a90a5bcd9904d9a2755a98640d2f51fe7f53356f7c076c40d918f289ea
                                                                                                          • Instruction ID: fe38b9619c63bf62487cd7c53f6ce8b044aa56e8d5c1159d8b6e5b843951091b
                                                                                                          • Opcode Fuzzy Hash: 1e36e4a90a5bcd9904d9a2755a98640d2f51fe7f53356f7c076c40d918f289ea
                                                                                                          • Instruction Fuzzy Hash: 54F12A71A083A14FC724CF26C450A6BBBE6AFC5354F1CC96DE89A8B382D634DD45C791
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: %*+(
                                                                                                          • API String ID: 0-3233224373
                                                                                                          • Opcode ID: f4b15e54a3cf19d3bd3f1c8d543ed1e2833b0e068ee6a3b031880dd373e6f793
                                                                                                          • Instruction ID: 598dd20f159c0f3e8cb763432638fab40ea5823dd5c49ed617df1dc5e38d9bc2
                                                                                                          • Opcode Fuzzy Hash: f4b15e54a3cf19d3bd3f1c8d543ed1e2833b0e068ee6a3b031880dd373e6f793
                                                                                                          • Instruction Fuzzy Hash: A3E1A871518306CBC724DF29C89056EB7F2FFA8781F55891DE4C687320E730A959DBA2
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: %*+(
                                                                                                          • API String ID: 0-3233224373
                                                                                                          • Opcode ID: 5e12059f7b14fd8658a830a08752d3feff6c953e9fc8a93e0f6f968119793c8a
                                                                                                          • Instruction ID: 501a76091c9a38fe49875ca4c292b7124c7a3e3f27d2a051e561c5f9a6fdaaa8
                                                                                                          • Opcode Fuzzy Hash: 5e12059f7b14fd8658a830a08752d3feff6c953e9fc8a93e0f6f968119793c8a
                                                                                                          • Instruction Fuzzy Hash: 94F1A0B5600B01CFC725DF68D981A26B3F6FF48314B158A2DE59787692EB30F816CB41
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: %*+(
                                                                                                          • API String ID: 0-3233224373
                                                                                                          • Opcode ID: 339677c352bf0aa1f336dc410cf482253ad00938d1a851bdf0ebd398bfe3edfe
                                                                                                          • Instruction ID: 425c7dd1c2a78f0390aade43273bc38e82e76d6579e9fb52b2c530e111949d25
                                                                                                          • Opcode Fuzzy Hash: 339677c352bf0aa1f336dc410cf482253ad00938d1a851bdf0ebd398bfe3edfe
                                                                                                          • Instruction Fuzzy Hash: 4AC1BE71508200ABD720EB14C882A6FB7F5EF95754F48891DF8C69B352E738ED05CBA2
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: %*+(
                                                                                                          • API String ID: 0-3233224373
                                                                                                          • Opcode ID: 4744e40363618d33e034801ffe33f149a90d576e5d994834ee602e54536453a9
                                                                                                          • Instruction ID: f179574cf9d6e9e8c259dc88604a3e50944b5bbe24349fec64cdede642ab0865
                                                                                                          • Opcode Fuzzy Hash: 4744e40363618d33e034801ffe33f149a90d576e5d994834ee602e54536453a9
                                                                                                          • Instruction Fuzzy Hash: C2D1AD70628302DFD704EF68D890A6AB7E5FF99304F49497DE88687361DB34E950CB61
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: P
                                                                                                          • API String ID: 0-3110715001
                                                                                                          • Opcode ID: b5d23809b575144f5816b55ab224e768f0cd77534ca91893e01d3e47c5959003
                                                                                                          • Instruction ID: 61f85d2b87aca99800e26d010511c8da2ad93a832a8529687b6e56c137fa0071
                                                                                                          • Opcode Fuzzy Hash: b5d23809b575144f5816b55ab224e768f0cd77534ca91893e01d3e47c5959003
                                                                                                          • Instruction Fuzzy Hash: 01D1F4329082694FC726CE58D89072FB6E1EB85758F15862CFAB5AB390CB75DC06C7C1
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InitializeThunk
                                                                                                          • String ID: %*+(
                                                                                                          • API String ID: 2994545307-3233224373
                                                                                                          • Opcode ID: 33d47635a4b4050be162fe792248a8890462557e03de2932d13ab85a4d3d9f95
                                                                                                          • Instruction ID: 4879d5930b87a9befd8cbc710e1e975f0e3db270bb504a267c6450a3a254e533
                                                                                                          • Opcode Fuzzy Hash: 33d47635a4b4050be162fe792248a8890462557e03de2932d13ab85a4d3d9f95
                                                                                                          • Instruction Fuzzy Hash: 0BB111B06083069BD714DF18D880B2BBBF2EF95360F54482EE5C68B352E735E855CB92
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: %*+(
                                                                                                          • API String ID: 0-3233224373
                                                                                                          • Opcode ID: 606779c01804946b66f0c2f6974f322e1de4c8b89ba1f2a0a3b93af54ed63a13
                                                                                                          • Instruction ID: db1aed5ad79dc0fae30fd1c842a55a0d1a6a48965ab68e5dffaa456cf339c7a3
                                                                                                          • Opcode Fuzzy Hash: 606779c01804946b66f0c2f6974f322e1de4c8b89ba1f2a0a3b93af54ed63a13
                                                                                                          • Instruction Fuzzy Hash: F681DB71508345AFD710DF6ADD84B2BBBE5FB99745F14882CF28587291EB30E814CBA2
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: %*+(
                                                                                                          • API String ID: 0-3233224373
                                                                                                          • Opcode ID: db3b99a3d6b976b979ddf1672493fcaba40f7da817b15b13d2c527e1bc8d0fe5
                                                                                                          • Instruction ID: bcac58561df619f3354b0c0ec28d219aee0e7d66b4ab646deb851545b42c991b
                                                                                                          • Opcode Fuzzy Hash: db3b99a3d6b976b979ddf1672493fcaba40f7da817b15b13d2c527e1bc8d0fe5
                                                                                                          • Instruction Fuzzy Hash: 1B61CE71918208DBD710AF58DC82F3AB3B5FFA4354F09092DF9869B252E775E910CB92
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: %*+(
                                                                                                          • API String ID: 0-3233224373
                                                                                                          • Opcode ID: f036be72f5baac086c477bcfcbf037f09a52b4b2d9738d021ca5402b9d27e718
                                                                                                          • Instruction ID: 65ccb04255a4c7d85ed5b4347459bfd7a9588e4adfb67bcef1930c9aec471794
                                                                                                          • Opcode Fuzzy Hash: f036be72f5baac086c477bcfcbf037f09a52b4b2d9738d021ca5402b9d27e718
                                                                                                          • Instruction Fuzzy Hash: B761CF716083499BD721DFA9C880B3BBBE6EB98314F18891CF6C587292D771EC51CB52
                                                                                                          Strings
                                                                                                          • 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F8081, xrefs: 00ABE333
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F8081
                                                                                                          • API String ID: 0-2471034898
                                                                                                          • Opcode ID: 773443de2e92d40225e0dd0d53366735c915d3cdff92346b5697e46ff17cc38a
                                                                                                          • Instruction ID: 8db05badd5faaab5a4dea2a9c652bb7d73e568017af1b5234e2109d62835a5a5
                                                                                                          • Opcode Fuzzy Hash: 773443de2e92d40225e0dd0d53366735c915d3cdff92346b5697e46ff17cc38a
                                                                                                          • Instruction Fuzzy Hash: 89513433A196D04BD328DA7D5C552EA6EDB0FA2334B3DC369E9F1CB3E2D51588019390
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: %*+(
                                                                                                          • API String ID: 0-3233224373
                                                                                                          • Opcode ID: d9ce40bb2f470dd33c9bb9acae6786886be98c5e0fb2b796c4213ef8b4a932a8
                                                                                                          • Instruction ID: 9e8329991e672888ad9ba1bb4fc9aeb8ddd462b4d410d486928d9a00aff284d8
                                                                                                          • Opcode Fuzzy Hash: d9ce40bb2f470dd33c9bb9acae6786886be98c5e0fb2b796c4213ef8b4a932a8
                                                                                                          • Instruction Fuzzy Hash: CB51B2325092049BCF24EF96D990A3EBBE5EF85784F14881CF6C587251D772DD10DB62
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: [wur
                                                                                                          • API String ID: 0-2159391945
                                                                                                          • Opcode ID: 44f6f4f75cf2d382fba243ed70bcf6ecd505b8ed0f3b99f1042e5b36b89e02e6
                                                                                                          • Instruction ID: fe0af1a539f143f8856026b091826d45e3dabb998db7a226c2de144c8d27b648
                                                                                                          • Opcode Fuzzy Hash: 44f6f4f75cf2d382fba243ed70bcf6ecd505b8ed0f3b99f1042e5b36b89e02e6
                                                                                                          • Instruction Fuzzy Hash: 71417DFB80C250DFDB006A28DC80B7ABBE59B95361F3A063DDED557240E6328C09D697
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: L3
                                                                                                          • API String ID: 0-2730849248
                                                                                                          • Opcode ID: 69471acf483a1780c2f2cc01560609e34d512ab876e79c0b55ce8b6146cc77f4
                                                                                                          • Instruction ID: 6bc04a9e7943217f94d34421f9cf8403afce1112b3c8d02a835ca33d712376b2
                                                                                                          • Opcode Fuzzy Hash: 69471acf483a1780c2f2cc01560609e34d512ab876e79c0b55ce8b6146cc77f4
                                                                                                          • Instruction Fuzzy Hash: E84141B410C3809BC7149F65C894A2FBBF0BF96314F04991CF5D69B291D736C915CB56
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: %*+(
                                                                                                          • API String ID: 0-3233224373
                                                                                                          • Opcode ID: f1c79a8204496631bcbe8ce5cec079ba12c6ad700c548c24b8049222fab7e470
                                                                                                          • Instruction ID: 0c2f1cd6805d08ecc9e12c5c060c908bf054e44f604e49c21c132f7905e68ae4
                                                                                                          • Opcode Fuzzy Hash: f1c79a8204496631bcbe8ce5cec079ba12c6ad700c548c24b8049222fab7e470
                                                                                                          • Instruction Fuzzy Hash: 2231D2B1908309ABD710EB94DC81F3BB7E9EB85744F544828FA85D7253EA31DC14CBA2
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 72?1
                                                                                                          • API String ID: 0-1649870076
                                                                                                          • Opcode ID: 8d48a381224f4e4282f6218fca78a33df647f06925f44aed2a1d90709e9dcf1e
                                                                                                          • Instruction ID: 15a820c86a359cb26db37a8f62d3ca4b5fec3f11b4a8eb1b30523d5a22efb802
                                                                                                          • Opcode Fuzzy Hash: 8d48a381224f4e4282f6218fca78a33df647f06925f44aed2a1d90709e9dcf1e
                                                                                                          • Instruction Fuzzy Hash: 2631E4B5E00244CFCB20DF99E9809AFB7B5FB5A745F14082DE446AB301D731AD05CBA2
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: %*+(
                                                                                                          • API String ID: 0-3233224373
                                                                                                          • Opcode ID: 4aa0aa895f51df4cbd0ed41d3988af5635cafd38cc7c49fae4f355ee73df0e6b
                                                                                                          • Instruction ID: d1a1a1e5cbcef72b5a8cea4e1a6f19effb1b531f589dc5b29aadd29b913782db
                                                                                                          • Opcode Fuzzy Hash: 4aa0aa895f51df4cbd0ed41d3988af5635cafd38cc7c49fae4f355ee73df0e6b
                                                                                                          • Instruction Fuzzy Hash: 80412375614B049BD7358B65C995F2BBBF2FB09701F15881CE5869BAA1E732E8008F50
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 72?1
                                                                                                          • API String ID: 0-1649870076
                                                                                                          • Opcode ID: 5defeb1636b39efee1817fdb87fb4081e12c8115026cb23ce4cac243ac5732cd
                                                                                                          • Instruction ID: e6399747cffd0c65be5c4a4469e7c626cad5c701953ec2c3adfcf4c131c5b80e
                                                                                                          • Opcode Fuzzy Hash: 5defeb1636b39efee1817fdb87fb4081e12c8115026cb23ce4cac243ac5732cd
                                                                                                          • Instruction Fuzzy Hash: 7121B0B1A00244CFC720EF99D9909AFBBB5FB1A745F14081DE446AB341C735AD01CBA2
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InitializeThunk
                                                                                                          • String ID: @
                                                                                                          • API String ID: 2994545307-2766056989
                                                                                                          • Opcode ID: ac93bb20e7775a582ae6b78eee5a7e79f9ed89a74a827ca6437d06c2f87274e5
                                                                                                          • Instruction ID: d74199b3829ebd89622c23887503c5dc4544f12fafe53cd1b13f728cd4972cc3
                                                                                                          • Opcode Fuzzy Hash: ac93bb20e7775a582ae6b78eee5a7e79f9ed89a74a827ca6437d06c2f87274e5
                                                                                                          • Instruction Fuzzy Hash: 903158709093089BD724EF55D880A2BFBF9EF9A354F24892CF6C897251D335D904CBA6
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: e0ec582c67bb469d889a8e6394a3b5aa9ce5c6d3e221aa14255ec68ec5f9a483
                                                                                                          • Instruction ID: 25ef5c3c54182773fea8b731b24a9557a3862ba8d5c43e822814a96a09b08505
                                                                                                          • Opcode Fuzzy Hash: e0ec582c67bb469d889a8e6394a3b5aa9ce5c6d3e221aa14255ec68ec5f9a483
                                                                                                          • Instruction Fuzzy Hash: C16258B4900B408FD735CF29D990B27B7F6AF49704F59892CE49A8BA52E774F844CB90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 30cb9a533554be97e06675d3460cdff0be9d55b2c6c1132c24f0b6137cc6b4a7
                                                                                                          • Instruction ID: 30cee625740c69cdda85844779877bee71fd2ef8e0801200cc0c67e325fb316e
                                                                                                          • Opcode Fuzzy Hash: 30cb9a533554be97e06675d3460cdff0be9d55b2c6c1132c24f0b6137cc6b4a7
                                                                                                          • Instruction Fuzzy Hash: E9522931A087118BC7259F1CD4506FAF3E5FFC5329F298A2DD9C697282E734A851CB86
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 1b668f7453bb42a1ca134ffb1b86a42f8ac0fafa0c01bd261ac98ffa1398920e
                                                                                                          • Instruction ID: c45978cd001ce9f09a4274dc8ea94e2ee712b948d21728eb3fd4b4e79e846982
                                                                                                          • Opcode Fuzzy Hash: 1b668f7453bb42a1ca134ffb1b86a42f8ac0fafa0c01bd261ac98ffa1398920e
                                                                                                          • Instruction Fuzzy Hash: D622DE75608345CFC704EF68E89062ABBF1FF9A315F09896DE68987361DB35D850CB42
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 3a5163cf2a5ffa5c428825dc6ba7d6987456cc485104c8b3db48a49a3474b793
                                                                                                          • Instruction ID: efd97a42cc544c7e001b509d82f6785538ec00dfbbdc20bf85424b5def60f650
                                                                                                          • Opcode Fuzzy Hash: 3a5163cf2a5ffa5c428825dc6ba7d6987456cc485104c8b3db48a49a3474b793
                                                                                                          • Instruction Fuzzy Hash: 2A22BC75608344DFC704EF68E89062ABBF1FF9A305F09896DE68987361DB35D850CB82
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 36cdceda8f7b2ce6fa902219e8af4ff5246d7f9ef2dad9e0ed6fb7e461763a89
                                                                                                          • Instruction ID: 09c796963248e4c7a28f97acdfef7d406258cf142eb3615ba43fc73068d83e82
                                                                                                          • Opcode Fuzzy Hash: 36cdceda8f7b2ce6fa902219e8af4ff5246d7f9ef2dad9e0ed6fb7e461763a89
                                                                                                          • Instruction Fuzzy Hash: E652D470918B888FE735CB24C4947E7BBEAAF91314F144D2DC5E606B83C7B9A885C761
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 0ab5349e743e2cc0d7555c658a0ba9c29aa32df1725e2d60024eb36396d9a4a7
                                                                                                          • Instruction ID: f3c96a3ea9af75ab023042d4db66cd26a2755b55db02729f6371abe6e47b1e0a
                                                                                                          • Opcode Fuzzy Hash: 0ab5349e743e2cc0d7555c658a0ba9c29aa32df1725e2d60024eb36396d9a4a7
                                                                                                          • Instruction Fuzzy Hash: 25527C3150C3458BCB15CF29C0906EEBBE5BFC8314F198A6DE89A5B252D7B4D989CB81
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: e38751f04e0c269ecc54ed33eef6eaf67930044ccab6515533248e8be748fcae
                                                                                                          • Instruction ID: 700e393444901474f8a17c8dcf2106902be6fd6042f3afeb73c8c0f0413fc373
                                                                                                          • Opcode Fuzzy Hash: e38751f04e0c269ecc54ed33eef6eaf67930044ccab6515533248e8be748fcae
                                                                                                          • Instruction Fuzzy Hash: 4A428675608301DFD708CF68D8547AABBE1BF88315F09896CE5858B3A2D336D986CF42
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: e60e5433b7bc338c1cac50a7b651fda4150ca5453f41c47ef594bc0199803a74
                                                                                                          • Instruction ID: 211d369546f9c1c4b3dfcb77b30cb23e7958950b4d862590e40d0f3011ba2692
                                                                                                          • Opcode Fuzzy Hash: e60e5433b7bc338c1cac50a7b651fda4150ca5453f41c47ef594bc0199803a74
                                                                                                          • Instruction Fuzzy Hash: FF324370515B108FC328CF29C5905AABBF9BF85700B604A2ED6A787F92D776F845CB10
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 4e39a9dcab4cc64d34283005edf2b4a471055c5ee21ef694df330cb4f99d0527
                                                                                                          • Instruction ID: c8ce9d85909604107b8259662f6511cf4b9e44cce1337ff89c0d9a07d868c025
                                                                                                          • Opcode Fuzzy Hash: 4e39a9dcab4cc64d34283005edf2b4a471055c5ee21ef694df330cb4f99d0527
                                                                                                          • Instruction Fuzzy Hash: 2A02AA74608344DFC704EF68E88062ABBF1EF9A305F09896DE6C987361CB35D814CB92
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: d1d4ffc63e4925b11ad2cc48a63ffdfaa2ca2575f9cbf69cf835d4d94a8fa401
                                                                                                          • Instruction ID: a063bc97ddc34f1eb37bb72a9396c23723190c9766d5a35d1ad38543131a16ac
                                                                                                          • Opcode Fuzzy Hash: d1d4ffc63e4925b11ad2cc48a63ffdfaa2ca2575f9cbf69cf835d4d94a8fa401
                                                                                                          • Instruction Fuzzy Hash: D5F18974608344DFC704EF68D88062AFBE5EB9A305F09896DE6C987261DB36D914CB92
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: b8ae1d5ba376c7d2bb61e3768e54d328bcf0e3b5b75be394a65c26dd4d0dee76
                                                                                                          • Instruction ID: bfad09594f7d8ed23db83f1002a6377118e6a1abe65857ac5595102ceb0343c4
                                                                                                          • Opcode Fuzzy Hash: b8ae1d5ba376c7d2bb61e3768e54d328bcf0e3b5b75be394a65c26dd4d0dee76
                                                                                                          • Instruction Fuzzy Hash: 5BE1AD71618340CFC704DF68E88062AF7E5FB9A315F09896CE6C987361DB36E910CB92
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 8dbf8a9190905fd82ba4d34b3568b61c3c587483ba5650872ac470c2db95d517
                                                                                                          • Instruction ID: 813c5ede773a4a9a4e9738b4372b77610e7904ff462d9fcbda46a8a6b18e0bc3
                                                                                                          • Opcode Fuzzy Hash: 8dbf8a9190905fd82ba4d34b3568b61c3c587483ba5650872ac470c2db95d517
                                                                                                          • Instruction Fuzzy Hash: 83F1B0756087418FD724CF29C88166BFBE6BFE8300F08882DE4D587752E639E945CB52
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 2b0ee9dd29240707e64aa6604710e81aa88c588a5509746050fd5b52055c09c4
                                                                                                          • Instruction ID: b81b14010d2a5a0896ac9ab5166cdf1b0eb8bd052c58c35b35584874300af10f
                                                                                                          • Opcode Fuzzy Hash: 2b0ee9dd29240707e64aa6604710e81aa88c588a5509746050fd5b52055c09c4
                                                                                                          • Instruction Fuzzy Hash: 86D19B7461C284DFD704EF68D88062AFBF5EB9A305F09896DF6C987251DB36D810CB92
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 077bcbc599d3495af1dd7bd02b01172e06b6050f7dad2be8a7e5900e653aa236
                                                                                                          • Instruction ID: 911064c817500ecb0848494489a850b595cc52a2e04fb72af81abfd2ac821ddb
                                                                                                          • Opcode Fuzzy Hash: 077bcbc599d3495af1dd7bd02b01172e06b6050f7dad2be8a7e5900e653aa236
                                                                                                          • Instruction Fuzzy Hash: B8E1FFB5501B408FD325CF28D9A2BA7B7E1FF0A704F04886DE4AA8B752E735B815CB54
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 742378752a3d6e6215a95bead1349fe0430e33ab10cdc9daad876c1421592566
                                                                                                          • Instruction ID: 2de7d28a3b55914f30c9dde6ce97506baab08b90d80d8f80aea3e440bf0b1607
                                                                                                          • Opcode Fuzzy Hash: 742378752a3d6e6215a95bead1349fe0430e33ab10cdc9daad876c1421592566
                                                                                                          • Instruction Fuzzy Hash: CAD10136618755CFC720CF78D88452AB7E6FB9A314F098A6CE991C73A1DB30DA44CB91
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 0bf4cab0f01c5aa09abdd21b358d9349f74c11f119f6f21b06227b0d38ac58ee
                                                                                                          • Instruction ID: ef57dd4edf70c5f58add5856aeaa97c40f0c428a82c60c209f8968a57267409e
                                                                                                          • Opcode Fuzzy Hash: 0bf4cab0f01c5aa09abdd21b358d9349f74c11f119f6f21b06227b0d38ac58ee
                                                                                                          • Instruction Fuzzy Hash: CAB10672A083544BE714DBA8CC41B7FB7E9ABC5314F08492DFA9997382E735DC058792
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 9c6117061885288c1b39a5b943f8482e52345fd8b1a48c2f17ef7dcb0cf10c7c
                                                                                                          • Instruction ID: a781246c61fea24a996fa12ac9862f43e2ab728dd0aee39da2f1e87212e3f321
                                                                                                          • Opcode Fuzzy Hash: 9c6117061885288c1b39a5b943f8482e52345fd8b1a48c2f17ef7dcb0cf10c7c
                                                                                                          • Instruction Fuzzy Hash: 1CC18AB2A187418FC370CF28DC96BABB7E5BF85318F08492DD1D9C6242E778A155CB16
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 09a9026a57bd19a169a8fa5b46850c4c74a9fe7aa7221c44883be9e7abecaad3
                                                                                                          • Instruction ID: ee09e3499bd06e86d9017444e0976b9065700b2c36ee2295957a4765ff5b9903
                                                                                                          • Opcode Fuzzy Hash: 09a9026a57bd19a169a8fa5b46850c4c74a9fe7aa7221c44883be9e7abecaad3
                                                                                                          • Instruction Fuzzy Hash: 72B100B4600B408FD325CF24CA81B67BBF5AF4A704F14885CE8AA8BB52E775F805CB55
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InitializeThunk
                                                                                                          • String ID:
                                                                                                          • API String ID: 2994545307-0
                                                                                                          • Opcode ID: 067b5a5850626a46b46d8e027e236a35251ae9abcb444c68d2b46fda9e876251
                                                                                                          • Instruction ID: 2f92cccc2b6a5c6b673398a8b4a1e6119bd92e94a64ffbe787f3835a452a6f11
                                                                                                          • Opcode Fuzzy Hash: 067b5a5850626a46b46d8e027e236a35251ae9abcb444c68d2b46fda9e876251
                                                                                                          • Instruction Fuzzy Hash: 7F917C71A08305ABEB20DF94D880B7FBBE6EB85394F54881CF69597351E730E950CB92
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: b294e4129bdaffd2bf064303ebc023e9ae6e9ec4f76b09555c6077a896b5819c
                                                                                                          • Instruction ID: dc067c4fa374ef088208b374f084e937ee3ac4425ad9c8bd5d9336d04476977c
                                                                                                          • Opcode Fuzzy Hash: b294e4129bdaffd2bf064303ebc023e9ae6e9ec4f76b09555c6077a896b5819c
                                                                                                          • Instruction Fuzzy Hash: 198170742087099BD724DFA8D880A7AB7F5EF65740F45891CF6898B261E731EC10CB92
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: eb7f5a666fd08db1c27bc32289c622ff839337099b25c6d24d166d1329a88435
                                                                                                          • Instruction ID: 7eb4d5e8a1b8bbb5c23997a345c91b9cb4a2dc14ce45bdb02647a7368307be13
                                                                                                          • Opcode Fuzzy Hash: eb7f5a666fd08db1c27bc32289c622ff839337099b25c6d24d166d1329a88435
                                                                                                          • Instruction Fuzzy Hash: BC71F733B29AD04BC3149D7E4C463A5BA534BF6374B3DC779A9B48B3E5D6294C064390
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 0c864820b248cb33547aa1b6441f055bb7aaf0204e925c43e0d9beb1ba4dcf09
                                                                                                          • Instruction ID: c5c4ab02ae066332e95d5afc6d41fa54aae1e47ccdaf2bd1c69b1c5daf608cb1
                                                                                                          • Opcode Fuzzy Hash: 0c864820b248cb33547aa1b6441f055bb7aaf0204e925c43e0d9beb1ba4dcf09
                                                                                                          • Instruction Fuzzy Hash: 2C7126B3A083045FE3046E29DC8476AF7EAEFD4720F2B893DEAC493744E97558058796
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a2a31f9fab627d624475e4895e39d5e4d42b621050e419514a29b42dc3296547
                                                                                                          • Instruction ID: 3bae475fd8e51ed18bffde86f2c4cb863a21eb1d43560b722986b36224177a51
                                                                                                          • Opcode Fuzzy Hash: a2a31f9fab627d624475e4895e39d5e4d42b621050e419514a29b42dc3296547
                                                                                                          • Instruction Fuzzy Hash: 436167B44183909BD310AF19D851B2ABBF1FFA6750F08491EF4C69B361E33AD910CB66
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 5829a3b196aad509725fe031a891d86583da599edb866d986a7ee891b1cef930
                                                                                                          • Instruction ID: f0e0bbda25766471ad5ed3ef37d560dc05855d57f98d6f8d16755a92982b604d
                                                                                                          • Opcode Fuzzy Hash: 5829a3b196aad509725fe031a891d86583da599edb866d986a7ee891b1cef930
                                                                                                          • Instruction Fuzzy Hash: AF51CCB1618204AFDB249B28CC82BBB33B5EF85768F144959F9868B391F375EC01C761
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 6d108e008403b3c92b59985e25fae4eb0cb21936506a5ffd7efe5999b9cc5533
                                                                                                          • Instruction ID: 163d7eb298066db60da0b7203dfe60d32355ab4ad127cad72b84a7f8b0049026
                                                                                                          • Opcode Fuzzy Hash: 6d108e008403b3c92b59985e25fae4eb0cb21936506a5ffd7efe5999b9cc5533
                                                                                                          • Instruction Fuzzy Hash: 9361CE317093A1ABD714CF2AC58072FBBE2ABC9390F68C93DE4998B351D270DD859742
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 49cf179ef2dee210249b9c00bb70b29b730aa74ba6fb4cfe957dae732cdee203
                                                                                                          • Instruction ID: c6b4ce2578d7a3ca9c328660c64d92ef254c50291452cc927b5d32d86b7b00a0
                                                                                                          • Opcode Fuzzy Hash: 49cf179ef2dee210249b9c00bb70b29b730aa74ba6fb4cfe957dae732cdee203
                                                                                                          • Instruction Fuzzy Hash: 23615833A5EAD14BC314867E5C553A66A935BD2730F3EC36698B98F3E4CD6D48028351
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 8a55614ef658dd858c17428215e9f1886a4b4042163c1856d331538992d8bde9
                                                                                                          • Instruction ID: c7232cbdeaef5f485ef22f9eaebe9e7c02b3dbbe9ea1f0da434da00fdf29fbc7
                                                                                                          • Opcode Fuzzy Hash: 8a55614ef658dd858c17428215e9f1886a4b4042163c1856d331538992d8bde9
                                                                                                          • Instruction Fuzzy Hash: F561F2F3E182144BF708AA29DC95366B6D7DBD4720F2B823DD698D77C4EC798C418285
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ef1418a315b1f98c2d705b66b3b24d08f176745cec657a4d69cf68d8757265f2
                                                                                                          • Instruction ID: 335c27bd596d40ff938a61b7070b367a65bfd63d6aed34f42df82d0d7179109b
                                                                                                          • Opcode Fuzzy Hash: ef1418a315b1f98c2d705b66b3b24d08f176745cec657a4d69cf68d8757265f2
                                                                                                          • Instruction Fuzzy Hash: D581D4B4810B00AFD360EF39DA47797BEF4AB06201F404A2DE4EA97655E7316459CBE3
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 167a9be41448bbf312a2fe32de7258f91d88d46cf599645801db2f373772907c
                                                                                                          • Instruction ID: bec1ac0c8ff8fc4c5bf4810985b55405d3e1724a183f3a9bb58406a497926687
                                                                                                          • Opcode Fuzzy Hash: 167a9be41448bbf312a2fe32de7258f91d88d46cf599645801db2f373772907c
                                                                                                          • Instruction Fuzzy Hash: A55104B3E182104BE318AE3CDC9577AB7D6EB94320F17863DEBD993784D939580586C2
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 53adb1b22930f8a695f789fdc3f4b943ccd6ac5fb5c634955e3c1cdf4e3fec6a
                                                                                                          • Instruction ID: f32d3e99269f0bccfdd612f1ac1618f703e83c06e472e5533a08af2ac597883b
                                                                                                          • Opcode Fuzzy Hash: 53adb1b22930f8a695f789fdc3f4b943ccd6ac5fb5c634955e3c1cdf4e3fec6a
                                                                                                          • Instruction Fuzzy Hash: 33517DB16087548FE314DF69D49435BBBE1BBC5358F044E2DE4E983350E379DA088B82
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 9dc9e9688c3ace8fbedfe41516907b07561bb18583a37221fdf8cd44ca6f6821
                                                                                                          • Instruction ID: 18f12e701596c889260f9a4aebca4d7cea6c5ecffa69fa3fffda2f471c842c06
                                                                                                          • Opcode Fuzzy Hash: 9dc9e9688c3ace8fbedfe41516907b07561bb18583a37221fdf8cd44ca6f6821
                                                                                                          • Instruction Fuzzy Hash: F35149F3A086049BF304AE2CEC4576AB7D5EB94310F26C63DEA85D3788E97D98054687
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: c2c3bc506b660d89604c40ea4049cd2e29104a64a9eeb123732f9abb88afce21
                                                                                                          • Instruction ID: e3424c7cde8aca621ce155047728afc99fedb21280769a1fa8ee64c5531792e3
                                                                                                          • Opcode Fuzzy Hash: c2c3bc506b660d89604c40ea4049cd2e29104a64a9eeb123732f9abb88afce21
                                                                                                          • Instruction Fuzzy Hash: D351E43160C218ABC715AF58DC90B3EB7E6EB85754F288A2CFAD597391D731EC108B91
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: b211ce89384a86f5e3133b1d46d6c7cd6d7641fcab65c8dbb5e202e57756d1ee
                                                                                                          • Instruction ID: 71ada640cf4c780735157fa08ffb47b372f71f7350055135f7b6f1cd4faf632e
                                                                                                          • Opcode Fuzzy Hash: b211ce89384a86f5e3133b1d46d6c7cd6d7641fcab65c8dbb5e202e57756d1ee
                                                                                                          • Instruction Fuzzy Hash: 2951D271E047049FC714DF24C890A6ABBA9FF89364F15466CF8999B353DA31EC42CB92
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 6cb5a0c39caf9e1fddab10077ff2888b20c00f17f25b6f21ef12acb34169eab6
                                                                                                          • Instruction ID: 3c878e822d0d2095f00bdc36a400a2d6987895c57adf710a4a3e7cfdb40d0159
                                                                                                          • Opcode Fuzzy Hash: 6cb5a0c39caf9e1fddab10077ff2888b20c00f17f25b6f21ef12acb34169eab6
                                                                                                          • Instruction Fuzzy Hash: 375104F39183045FE354BE6CDD8667ABBE6EB80720F168A3EE5C4C7344E93548458786
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 3e091681e5419b22b807fb44d035a59110eb68f53eaa77b4ab1b43b4973415ef
                                                                                                          • Instruction ID: 370f07cc86f188f2cf5ed8fa0dc832dd6286b8fb76720fd3dd8ea4cb5b0e95fa
                                                                                                          • Opcode Fuzzy Hash: 3e091681e5419b22b807fb44d035a59110eb68f53eaa77b4ab1b43b4973415ef
                                                                                                          • Instruction Fuzzy Hash: 77419074900315DBDF20DF94DC91BA9B7B1FF0A340F144549E985AF3A1EB389951CB91
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 72e317e317d359bc02442448bfe248d2c6cea66954af96431ad307b38d280d4b
                                                                                                          • Instruction ID: 49a28c2788d1a6b6bd71b3beba9fab970ddf4044fdf1d40a95f5be6e165a628f
                                                                                                          • Opcode Fuzzy Hash: 72e317e317d359bc02442448bfe248d2c6cea66954af96431ad307b38d280d4b
                                                                                                          • Instruction Fuzzy Hash: 91419C34608348AFD720DF95D990B3BBBE6EB95710F24882CF68997251D331EC01CB62
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 1882725e688728a909f20c70140d138b9a876f473de73a0ec4da8943ba5989d0
                                                                                                          • Instruction ID: ded402692e2d23236f1323625d1d76ea8fb86e0b29c315323a8979902920a123
                                                                                                          • Opcode Fuzzy Hash: 1882725e688728a909f20c70140d138b9a876f473de73a0ec4da8943ba5989d0
                                                                                                          • Instruction Fuzzy Hash: 6F410772A083654FD35CDF2A849473ABBE2AFC4310F0A866EE4E6873D4DA748D45D781
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 12d82fb03b142d83cc9b0923684ea0a63a127b92428c2dc01dd6613569f9b333
                                                                                                          • Instruction ID: c950a865159522bef352c0998d81bb0ae85ee63125b3c8120089ae03b52fbb5d
                                                                                                          • Opcode Fuzzy Hash: 12d82fb03b142d83cc9b0923684ea0a63a127b92428c2dc01dd6613569f9b333
                                                                                                          • Instruction Fuzzy Hash: 00414CB3B042085BF3546D2DDCD57BBB7D5DB94320F1A013DDB8597780D93A98058386
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 13595729b57b78caae0ec2fe1154c83bd34d4deb52bb54ccf04017a8a428b35e
                                                                                                          • Instruction ID: f8a656cf9944410ad2ca1ff48c2371cbf74aeaaf074153466e6506c9d40451a5
                                                                                                          • Opcode Fuzzy Hash: 13595729b57b78caae0ec2fe1154c83bd34d4deb52bb54ccf04017a8a428b35e
                                                                                                          • Instruction Fuzzy Hash: 1541ED7460C3809BD320AB59C884F2EFBF5FB86744F14491DF6D497292C37AE8148BA6
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 25f5125e1cab42cd92894f07aa520c468c3b54df708937ce5a1d26898070d9d4
                                                                                                          • Instruction ID: 73eefb32348daf77a2fba6679d2803fe3d431d90443f6f8b068a4a9145a6ad80
                                                                                                          • Opcode Fuzzy Hash: 25f5125e1cab42cd92894f07aa520c468c3b54df708937ce5a1d26898070d9d4
                                                                                                          • Instruction Fuzzy Hash: 0141B13160C2548FC704DFA8C49053EFBE6AF99300F198A1DE5D9D7291DB79DD018B82
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 668eb01c2c7700201b8611c8b5a90f6928677c9a31d9ccdf7721e1644db10d92
                                                                                                          • Instruction ID: 3ce67fa44ed5887c5d5f3d98f2bd8eb1ecc238914482617e03bc5195321d3491
                                                                                                          • Opcode Fuzzy Hash: 668eb01c2c7700201b8611c8b5a90f6928677c9a31d9ccdf7721e1644db10d92
                                                                                                          • Instruction Fuzzy Hash: C84178B55083818AD7309F14C881BABB6B0FFA63A0F05096DE48A8BB52E7754940CB57
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: c5be6113664422e96713363ec41851647c31506b086c17a8b3ff98e201e465e1
                                                                                                          • Instruction ID: 83bad9ef540c79b3f9000f0199d1cef92b91056cf71bbfd9a2e7f53d0a158abe
                                                                                                          • Opcode Fuzzy Hash: c5be6113664422e96713363ec41851647c31506b086c17a8b3ff98e201e465e1
                                                                                                          • Instruction Fuzzy Hash: 132107329082644BC7249B5AC48163BF7E4EB99704F06863EE9C4A7295E3359C1487E1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 7cfd636a76aecf876653fcf8dae0e056385f6ed27f370d3591ab18eee03533c3
                                                                                                          • Instruction ID: aff94ad0c5631694bb6664bd8de185b152af8c582fca19e1069ac687382cc174
                                                                                                          • Opcode Fuzzy Hash: 7cfd636a76aecf876653fcf8dae0e056385f6ed27f370d3591ab18eee03533c3
                                                                                                          • Instruction Fuzzy Hash: 963132705183829AE714CF54C490A2FBBF0EF96788F54690CF4C8AB261D338D985CB9A
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 62bf1c59c770ed4f9bd707fd356e98a6e5d0e163c07831bcf92f16dbaaf63969
                                                                                                          • Instruction ID: 132970a4c2e0cbb057f7b8bb73830665fa3466fa967b5ebc86dda9ec34469b7b
                                                                                                          • Opcode Fuzzy Hash: 62bf1c59c770ed4f9bd707fd356e98a6e5d0e163c07831bcf92f16dbaaf63969
                                                                                                          • Instruction Fuzzy Hash: BA21B2709083019BD310AF28C94196BB7F4EF96765F44890DF4D69B392E734DA00CBA3
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: cbe2eee255ce80e2df90ed4850d7395439c2c852be5922ee4a7cea5853ec6c97
                                                                                                          • Instruction ID: a0ccd456b9206577aeb26234a48416633dfae6a7c26a98fa40e017da23223b8a
                                                                                                          • Opcode Fuzzy Hash: cbe2eee255ce80e2df90ed4850d7395439c2c852be5922ee4a7cea5853ec6c97
                                                                                                          • Instruction Fuzzy Hash: 0731CA316482009FD7149F58D8809ABB7E9EF8C359F18892DE89AD7343D231DC52CB46
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 1734da491a09c9bdce14539e3f60e8125e2f9e638b86eae9328cf7298dc38ff4
                                                                                                          • Instruction ID: 34800b7a0b8edbf8d4e08e1c593461d27c7c402348c051160db5b56c9f9865ea
                                                                                                          • Opcode Fuzzy Hash: 1734da491a09c9bdce14539e3f60e8125e2f9e638b86eae9328cf7298dc38ff4
                                                                                                          • Instruction Fuzzy Hash: 123129B211C600AFE70ABF29D8917BEF7E6EF98311F06892DE7C583650E73154418A5B
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: c191de6b67e35eb84c0d73f55ec1ebc609a934ea50e4b54ec6c5cdcd1074021b
                                                                                                          • Instruction ID: f6ee69b7c8d231ec6314ccdc684aea72e8b812f50b93b0c368809d0716f65b6a
                                                                                                          • Opcode Fuzzy Hash: c191de6b67e35eb84c0d73f55ec1ebc609a934ea50e4b54ec6c5cdcd1074021b
                                                                                                          • Instruction Fuzzy Hash: EC21667060C2049BC714EF99D680A2EFBF6EB95741F28881CE5C597261C731AC50DB62
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 27c042fabeafed5a4bb663f7356542375d19265d2938449ebb72ec6356a2fbfa
                                                                                                          • Instruction ID: 7333057652de67fd034c96dd8d0a0b16fef08766bf596a277e31059cb9cc9cae
                                                                                                          • Opcode Fuzzy Hash: 27c042fabeafed5a4bb663f7356542375d19265d2938449ebb72ec6356a2fbfa
                                                                                                          • Instruction Fuzzy Hash: 3021E6B490021A9FDB15CF95CC90FBEBBB1FB4A304F144859E511AB292C735A951CBA4
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                          • Instruction ID: 7d133d74dad506134abf91a9073f85790fa8c26543c9116fafde397241c667d9
                                                                                                          • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                          • Instruction Fuzzy Hash: D511E533A151E90EC7168E3D8444566BFA31AA3234B598399F4B89B2D2D7328D8A9374
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 690a9b5e26606be5e6f893084969b27b7a5a190d8bd921269ef068135eb87ad3
                                                                                                          • Instruction ID: d8bc3f07fe93a99697284a06fff48165481029627e7dedb3b042ecd5b4382a66
                                                                                                          • Opcode Fuzzy Hash: 690a9b5e26606be5e6f893084969b27b7a5a190d8bd921269ef068135eb87ad3
                                                                                                          • Instruction Fuzzy Hash: B011E77210C6059FE340AE7D989153BF7E5FF88720F75892ED6D2C6244E67088459BA3
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 90022ddfb32469098a8610d4b68e70bc315f5b0e8987f5b71d64abe4c0da561b
                                                                                                          • Instruction ID: a7a6d245fb1f428183d1e53b4b289c030a8b2670b41b8b352a7adef8849ce594
                                                                                                          • Opcode Fuzzy Hash: 90022ddfb32469098a8610d4b68e70bc315f5b0e8987f5b71d64abe4c0da561b
                                                                                                          • Instruction Fuzzy Hash: AA0184F6E0038247E720DF5695D1F3BB2A9BF80B68F18452CE84657302DBB5EC45C6A1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 855f9b2135e2959353e1da77e6c0a77f2ad1bca2c6604537acfaffd13b8969f2
                                                                                                          • Instruction ID: bd9dd21f2436295e0e718b8765790aee66140891e27c9432d42aefe0fcddd4f8
                                                                                                          • Opcode Fuzzy Hash: 855f9b2135e2959353e1da77e6c0a77f2ad1bca2c6604537acfaffd13b8969f2
                                                                                                          • Instruction Fuzzy Hash: 6511ECB0408380AFD3209F618584A2FFBE5EBA6714F148C0DF6A59B251C779E819CF56
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 7c183a71ce62f4b325d707c7b699155774a1ab2192d3303887e87dc949ba5119
                                                                                                          • Instruction ID: 498dfc892aec24febec5345fe4f599e170609ae047732808deea7c522b64bec2
                                                                                                          • Opcode Fuzzy Hash: 7c183a71ce62f4b325d707c7b699155774a1ab2192d3303887e87dc949ba5119
                                                                                                          • Instruction Fuzzy Hash: 52F0E03E7152190B6210CEFAE884877F3EAD7D9355B155538EE41D3202DD75EC0791D4
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: dad40b8a8b0cf0c680be38028a9801f4e1e9da1297b4f3b9e1d9df466e9bee7e
                                                                                                          • Instruction ID: 6506d07c58c905065930edc77b6421f51c28c54387ea28b09faa2761b04cb969
                                                                                                          • Opcode Fuzzy Hash: dad40b8a8b0cf0c680be38028a9801f4e1e9da1297b4f3b9e1d9df466e9bee7e
                                                                                                          • Instruction Fuzzy Hash: 1E0162B3A199610B8348CE3DDC1156BBAD15BD5770F19872DBEF5CB3E0D230C8118695
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: d8ebd7708255391ffa87ed53dd5dbf97c7cff7b52fcdad9dabb06971c835301f
                                                                                                          • Instruction ID: afd6f86e1ed7dc578beff9a6215ab27dc393fb41cabbec3b70aacfa27007612f
                                                                                                          • Opcode Fuzzy Hash: d8ebd7708255391ffa87ed53dd5dbf97c7cff7b52fcdad9dabb06971c835301f
                                                                                                          • Instruction Fuzzy Hash: EB014B72A196204B8308CE3C9C1112ABEE19B86330F158B2EBCFAD73E0D664CD548696
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 809ee23363f840c811a801533be2b64f834fb93f4c5a4ab9cc37b5a2fd812bb4
                                                                                                          • Instruction ID: ec552a336fc90466b57f34b7da8f5644536e80530cd3153c8328a76375a31ba6
                                                                                                          • Opcode Fuzzy Hash: 809ee23363f840c811a801533be2b64f834fb93f4c5a4ab9cc37b5a2fd812bb4
                                                                                                          • Instruction Fuzzy Hash: D1F0ECB161851057DF36CA599CC1F37BB9CCB87354F1A042EE84557143D2725849C3F5
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: bd53b18d9c0a3ef2111070810653c6f312a4732305b3d8080228d209311dd15b
                                                                                                          • Instruction ID: d455d7f8ce1394745205fe374437d2e07197543e9da5bfa6b7a389c0da3cbabb
                                                                                                          • Opcode Fuzzy Hash: bd53b18d9c0a3ef2111070810653c6f312a4732305b3d8080228d209311dd15b
                                                                                                          • Instruction Fuzzy Hash: 1201E4B04107009FC360EF29C545757BBE8EB08714F004A1DE8AECB680D770A544CF82
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a4b5204e339133bf84330416a5308528dd9e98d6cb7a6fcb91640552a86da4e7
                                                                                                          • Instruction ID: d4060479d4f0d72b7c5c6e08a5c0ea13d17ef604243c2e3c953ad7787a7ed81b
                                                                                                          • Opcode Fuzzy Hash: a4b5204e339133bf84330416a5308528dd9e98d6cb7a6fcb91640552a86da4e7
                                                                                                          • Instruction Fuzzy Hash: 19D0A771608321869F748F19A400977F7F0EAC7B12F89955EF686E3148D330DC41C2A9
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: c0f68c3e047f38c7cea759f80a638526a870602c779708fb3153f6f441f4857c
                                                                                                          • Instruction ID: 5ec67bc7c9dd6ff000476bd15e914f57b9f577e8b1d3f4b8940da94b76ca44a7
                                                                                                          • Opcode Fuzzy Hash: c0f68c3e047f38c7cea759f80a638526a870602c779708fb3153f6f441f4857c
                                                                                                          • Instruction Fuzzy Hash: 99C00234A691018FC244DF95A895A36A6B8AB5720A750602ADA03E7662DA60D417D909
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 46130acf35b7a7a8475a5d6a1edb7625d2f5503dcaa9f57c6dff8f8d65b93296
                                                                                                          • Instruction ID: 7a4e105bd3c02ea19e6cd4ade5de582477c096fdea0034116b4109b98c2f5a78
                                                                                                          • Opcode Fuzzy Hash: 46130acf35b7a7a8475a5d6a1edb7625d2f5503dcaa9f57c6dff8f8d65b93296
                                                                                                          • Instruction Fuzzy Hash: A1C02238A2C00083E28CCF08E800830F3FE8BABF0CB20B00EC80223382C830C002CA0C
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: b05b242e9df3b7aace6c87821286732e49b0dcbdf38807e29d9145c36d860db9
                                                                                                          • Instruction ID: 96669de5860b4df14298bb6fa1055a437718150fc59868653d4f0d021f12dc17
                                                                                                          • Opcode Fuzzy Hash: b05b242e9df3b7aace6c87821286732e49b0dcbdf38807e29d9145c36d860db9
                                                                                                          • Instruction Fuzzy Hash: 83C04C34A690408EC244CEC5A8D1531A2B85707209710303A9A03E7262C560D406D509
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1759989830.0000000000AB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1759975570.0000000000AB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000B10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000C99000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760026620.0000000000DC4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760281954.0000000000DC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1760388849.0000000000F69000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_ab0000_file.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: cc08b47ce8fc65b131d326a71e85f76cc9bed51e1f6c194dad1f7821c51b4e1d
                                                                                                          • Instruction ID: 3395af4e6bf907d54a871a894ef2889b9eff82cbc09a8bc450df14691d6fb90d
                                                                                                          • Opcode Fuzzy Hash: cc08b47ce8fc65b131d326a71e85f76cc9bed51e1f6c194dad1f7821c51b4e1d
                                                                                                          • Instruction Fuzzy Hash: 28C09224B690008BE28CCF19DD55A35F6FE9BABE1CB14B02DC806A3256D934D512860C