Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1527894
MD5:7c14dedcb000e7cd805f04fef8af5f0a
SHA1:b956aa0d23c5c659827c8a1b69ff41bdcbbe6681
SHA256:0bf01000fac3df8f9d90ccc7f8c6bc2e62b0df0a78cf72c5af2ef410a04b098c
Tags:exeuser-Bitsight
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Hides threads from debuggers
LummaC encrypted strings found
Machine Learning detection for sample
PE file contains section with special chars
Sample uses string decryption to hide its real strings
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Checks for debuggers (devices)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Detected potential crypto function
Entry point lies outside standard sections
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • file.exe (PID: 7312 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 7C14DEDCB000E7CD805F04FEF8AF5F0A)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["mobbipenju.stor", "clearancek.site", "spirittunek.stor", "eaglepawnoy.stor", "dissapoiznw.stor", "bathdoomgaz.stor", "studennotediw.stor", "licendfilteo.site"], "Build id": "4SD0y4--legendaryy"}
SourceRuleDescriptionAuthorStrings
decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-07T11:29:36.068509+020020564771Domain Observed Used for C2 Detected192.168.2.10595961.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-07T11:29:36.020778+020020564711Domain Observed Used for C2 Detected192.168.2.10545471.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-07T11:29:36.050480+020020564811Domain Observed Used for C2 Detected192.168.2.10571161.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-07T11:29:36.040395+020020564831Domain Observed Used for C2 Detected192.168.2.10552121.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-07T11:29:36.093825+020020564731Domain Observed Used for C2 Detected192.168.2.10638871.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-07T11:29:36.030855+020020564851Domain Observed Used for C2 Detected192.168.2.10586221.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-07T11:29:36.078177+020020564751Domain Observed Used for C2 Detected192.168.2.10568921.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-07T11:29:36.059237+020020564791Domain Observed Used for C2 Detected192.168.2.10611441.1.1.153UDP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeAvira: detected
    Source: https://steamcommunity.com/profiles/76561199724331900URL Reputation: Label: malware
    Source: file.exe.7312.1.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["mobbipenju.stor", "clearancek.site", "spirittunek.stor", "eaglepawnoy.stor", "dissapoiznw.stor", "bathdoomgaz.stor", "studennotediw.stor", "licendfilteo.site"], "Build id": "4SD0y4--legendaryy"}
    Source: file.exeReversingLabs: Detection: 31%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmpString decryptor: clearancek.site
    Source: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmpString decryptor: licendfilteo.site
    Source: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmpString decryptor: spirittunek.stor
    Source: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmpString decryptor: bathdoomgaz.stor
    Source: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmpString decryptor: studennotediw.stor
    Source: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmpString decryptor: dissapoiznw.stor
    Source: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmpString decryptor: eaglepawnoy.stor
    Source: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmpString decryptor: mobbipenju.stor
    Source: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmpString decryptor: clearancek.site
    Source: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmpString decryptor: lid=%s&j=%s&ver=4.0
    Source: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmpString decryptor: TeslaBrowser/5.5
    Source: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmpString decryptor: - Screen Resoluton:
    Source: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmpString decryptor: - Physical Installed Memory:
    Source: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmpString decryptor: Workgroup: -
    Source: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmpString decryptor: 4SD0y4--legendaryy
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.10:49704 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]1_2_007F50FA
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]1_2_007BD110
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]1_2_007BD110
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], C274D4CAh1_2_007F63B8
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]1_2_007F5700
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 27BAF212h1_2_007F695B
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 53F09CFAh1_2_007F99D0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]1_2_007BFCA0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], F3285E74h1_2_007F4040
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then dec ebx1_2_007EF030
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+20h]1_2_007C6F91
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov ecx, dword ptr [edx]1_2_007B1000
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp ecx1_2_007F6094
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+0Ch]1_2_007DD1E1
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], dx1_2_007D2260
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [esi], ax1_2_007D2260
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+04h]1_2_007C42FC
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov ebp, eax1_2_007BA300
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+30h]1_2_007E23E0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+30h]1_2_007E23E0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+30h]1_2_007E23E0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov byte ptr [edi], al1_2_007E23E0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+30h]1_2_007E23E0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+14h]1_2_007E23E0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+0Ch]1_2_007DC470
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], cx1_2_007CD457
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx eax, word ptr [esi+ecx]1_2_007F1440
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov dword ptr [esp], 00000000h1_2_007CB410
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]1_2_007DE40C
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], C274D4CAh1_2_007F64B8
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+04h]1_2_007C6536
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 7789B0CBh1_2_007F7520
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], cx1_2_007D9510
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ebx, byte ptr [ecx+esi+25h]1_2_007B8590
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]1_2_007DE66A
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ebx, byte ptr [edx]1_2_007EB650
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ecx, word ptr [edi+eax]1_2_007F7710
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+08h]1_2_007F67EF
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]1_2_007DD7AF
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], dx1_2_007D28E9
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp word ptr [ecx+eax+02h], 0000h1_2_007CD961
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 62429966h1_2_007F3920
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esi+edi]1_2_007B49A0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esi+ebx]1_2_007B5A50
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], F3285E74h1_2_007F4A40
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp eax1_2_007C1A3C
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp eax1_2_007C1ACD
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+000006B8h]1_2_007CDB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], F8FD61B8h1_2_007CDB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 53F09CFAh1_2_007F9B60
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+40h]1_2_007C1BEE
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+04h]1_2_007C3BE2
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]1_2_007E0B80
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp word ptr [eax+esi+02h], 0000h1_2_007DEC48
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], A70A987Fh1_2_007EFC20
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp word ptr [ebp+edi+02h], 0000h1_2_007D7C00
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]1_2_007F9CE0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebp+edx*8+00h], 9ECF05EBh1_2_007F9CE0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], C85F7986h1_2_007DCCD0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]1_2_007DCCD0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], C85F7986h1_2_007DCCD0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp eax1_2_007DAC91
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [edx], ax1_2_007DAC91
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]1_2_007DDD29
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov dword ptr [esp+1Ch], 5E46585Eh1_2_007DFD10
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]1_2_007F8D8A
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]1_2_007D5E70
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], cx1_2_007D7E60
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ebx, word ptr [ecx]1_2_007DAE57
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov edi, ecx1_2_007C4E2A
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [ebp-10h]1_2_007C0EEC
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp byte ptr [ebx], 00000000h1_2_007C6EBF
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ecx, word ptr [ebp+00h]1_2_007BBEB0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edi, byte ptr [ecx+esi]1_2_007B6EA0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+40h]1_2_007C1E93
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]1_2_007EFF70
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp eax1_2_007D9F62
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [edx], 0000h1_2_007CFFDF
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp ecx1_2_007F5FD6
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp ecx1_2_007B8FD0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], F3285E74h1_2_007F7FC0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]1_2_007F7FC0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+20h]1_2_007C6F91

    Networking

    barindex
    Source: Network trafficSuricata IDS: 2056485 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (mobbipenju .store) : 192.168.2.10:58622 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056479 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (studennotediw .store) : 192.168.2.10:61144 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056481 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dissapoiznw .store) : 192.168.2.10:57116 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056475 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (spirittunek .store) : 192.168.2.10:56892 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056471 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (clearancek .site) : 192.168.2.10:54547 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056477 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (bathdoomgaz .store) : 192.168.2.10:59596 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056483 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (eaglepawnoy .store) : 192.168.2.10:55212 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056473 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (licendfilteo .site) : 192.168.2.10:63887 -> 1.1.1.1:53
    Source: Malware configuration extractorURLs: mobbipenju.stor
    Source: Malware configuration extractorURLs: clearancek.site
    Source: Malware configuration extractorURLs: spirittunek.stor
    Source: Malware configuration extractorURLs: eaglepawnoy.stor
    Source: Malware configuration extractorURLs: dissapoiznw.stor
    Source: Malware configuration extractorURLs: bathdoomgaz.stor
    Source: Malware configuration extractorURLs: studennotediw.stor
    Source: Malware configuration extractorURLs: licendfilteo.site
    Source: Joe Sandbox ViewIP Address: 104.102.49.254 104.102.49.254
    Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; Path=/; Secure; HttpOnly; SameSite=Nonesessionid=eaedea017b443af5895aa815; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type25489Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveMon, 07 Oct 2024 09:29:37 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-Control equals www.youtube.com (Youtube)
    Source: file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: global trafficDNS traffic detected: DNS query: clearancek.site
    Source: global trafficDNS traffic detected: DNS query: mobbipenju.store
    Source: global trafficDNS traffic detected: DNS query: eaglepawnoy.store
    Source: global trafficDNS traffic detected: DNS query: dissapoiznw.store
    Source: global trafficDNS traffic detected: DNS query: studennotediw.store
    Source: global trafficDNS traffic detected: DNS query: bathdoomgaz.store
    Source: global trafficDNS traffic detected: DNS query: spirittunek.store
    Source: global trafficDNS traffic detected: DNS query: licendfilteo.site
    Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
    Source: file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
    Source: file.exe, 00000001.00000002.1309825390.0000000000E21000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309776803.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288618505.0000000000D95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309616254.0000000000D95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
    Source: file.exe, 00000001.00000002.1309776803.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288618505.0000000000D95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309616254.0000000000D95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
    Source: file.exe, 00000001.00000002.1309825390.0000000000E21000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309776803.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288618505.0000000000D95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309616254.0000000000D95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
    Source: file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
    Source: file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
    Source: file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
    Source: file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/
    Source: file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
    Source: file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/
    Source: file.exe, 00000001.00000002.1309776803.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288618505.0000000000D95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288801249.0000000000D98000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/applications/community/main.css?v=Ev2sBLgkgyWJ&a
    Source: file.exe, 00000001.00000003.1288957861.0000000000E17000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&l=english
    Source: file.exe, 00000001.00000003.1288957861.0000000000E17000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/fatalerror.css?v=wctRWaBvNt2z&l=engli
    Source: file.exe, 00000001.00000003.1288957861.0000000000E17000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&l=english
    Source: file.exe, 00000001.00000002.1309776803.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288618505.0000000000D95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309616254.0000000000D95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
    Source: file.exe, 00000001.00000002.1309776803.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288618505.0000000000D95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309616254.0000000000D95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
    Source: file.exe, 00000001.00000002.1309776803.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288618505.0000000000D95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309616254.0000000000D95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/main.js?v=10oP_O2R
    Source: file.exe, 00000001.00000002.1309776803.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288618505.0000000000D95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309616254.0000000000D95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/manifest.js?v=AeTz
    Source: file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&l=english
    Source: file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC
    Source: file.exe, 00000001.00000003.1288957861.0000000000E17000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw
    Source: file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL
    Source: file.exe, 00000001.00000003.1288957861.0000000000E17000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&l=english
    Source: file.exe, 00000001.00000003.1288957861.0000000000E17000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&l=engl
    Source: file.exe, 00000001.00000003.1288957861.0000000000E17000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&l=en
    Source: file.exe, 00000001.00000003.1288957861.0000000000E17000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&
    Source: file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
    Source: file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png
    Source: file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
    Source: file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
    Source: file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&amp
    Source: file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&am
    Source: file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSv
    Source: file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0
    Source: file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
    Source: file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
    Source: file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
    Source: file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
    Source: file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
    Source: file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
    Source: file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
    Source: file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
    Source: file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
    Source: file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
    Source: file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
    Source: file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
    Source: file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
    Source: file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
    Source: file.exe, 00000001.00000002.1309776803.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288618505.0000000000D95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309616254.0000000000D95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com
    Source: file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
    Source: file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/-
    Source: file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
    Source: file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
    Source: file.exe, 00000001.00000002.1309776803.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288618505.0000000000D95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309616254.0000000000D95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
    Source: file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
    Source: file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
    Source: file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
    Source: file.exe, 00000001.00000002.1309670351.0000000000DB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
    Source: file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
    Source: file.exe, 00000001.00000003.1288801249.0000000000DB0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/z
    Source: file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
    Source: file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
    Source: file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7Cd7fb65801182a5f
    Source: file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
    Source: file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
    Source: file.exe, 00000001.00000002.1309825390.0000000000E21000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309776803.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288618505.0000000000D95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309616254.0000000000D95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
    Source: file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
    Source: file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
    Source: file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
    Source: file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
    Source: file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
    Source: file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
    Source: file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
    Source: file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
    Source: file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
    Source: file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
    Source: file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
    Source: file.exe, 00000001.00000002.1309776803.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288618505.0000000000D95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288801249.0000000000D98000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
    Source: file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
    Source: file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
    Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.10:49704 version: TLS 1.2

    System Summary

    barindex
    Source: file.exeStatic PE information: section name:
    Source: file.exeStatic PE information: section name: .rsrc
    Source: file.exeStatic PE information: section name: .idata
    Source: file.exeStatic PE information: section name:
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007C02281_2_007C0228
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0097B09E1_2_0097B09E
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007F40401_2_007F4040
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007C20301_2_007C2030
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007B10001_2_007B1000
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007FA0D01_2_007FA0D0
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007B51601_2_007B5160
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007B71F01_2_007B71F0
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007BE1A01_2_007BE1A0
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007B12F71_2_007B12F7
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007E82D01_2_007E82D0
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007E12D01_2_007E12D0
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00A1B2641_2_00A1B264
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_009622671_2_00962267
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_009683D61_2_009683D6
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_009793F01_2_009793F0
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007BA3001_2_007BA300
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_009743181_2_00974318
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007E23E01_2_007E23E0
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007B13A31_2_007B13A3
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007BB3A01_2_007BB3A0
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007DC4701_2_007DC470
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0082A4941_2_0082A494
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00A5D4C01_2_00A5D4C0
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007E64F01_2_007E64F0
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007C049B1_2_007C049B
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007C44871_2_007C4487
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0096D5F21_2_0096D5F2
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007CC5F01_2_007CC5F0
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007B35B01_2_007B35B0
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007B85901_2_007B8590
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00A1068B1_2_00A1068B
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007F86521_2_007F8652
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007B164F1_2_007B164F
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007EF6201_2_007EF620
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007F86F01_2_007F86F0
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_008737E41_2_008737E4
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007E18601_2_007E1860
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007BA8501_2_007BA850
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_009778E41_2_009778E4
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007EB8C01_2_007EB8C0
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_009728511_2_00972851
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007EE8A01_2_007EE8A0
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0090986C1_2_0090986C
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0096F9CC1_2_0096F9CC
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007F89A01_2_007F89A0
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007D098B1_2_007D098B
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007F4A401_2_007F4A40
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007F7AB01_2_007F7AB0
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007F8A801_2_007F8A80
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007CDB6F1_2_007CDB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007B7BF01_2_007B7BF0
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00970CEF1_2_00970CEF
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007F8C021_2_007F8C02
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007DCCD01_2_007DCCD0
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007F6CBF1_2_007F6CBF
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00A93C491_2_00A93C49
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007D8D621_2_007D8D62
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007DDD291_2_007DDD29
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007DFD101_2_007DFD10
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0096BD101_2_0096BD10
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00975D4E1_2_00975D4E
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007F8E701_2_007F8E70
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007DAE571_2_007DAE57
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0096FEDA1_2_0096FEDA
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007C4E2A1_2_007C4E2A
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007C6EBF1_2_007C6EBF
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007BBEB01_2_007BBEB0
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00969FB11_2_00969FB1
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007BAF101_2_007BAF10
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007B8FD01_2_007B8FD0
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007F7FC01_2_007F7FC0
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 007CD300 appears 152 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 007BCAA0 appears 48 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: file.exeStatic PE information: Section: ZLIB complexity 0.9993876340759076
    Source: file.exeStatic PE information: Section: tgcpoubk ZLIB complexity 0.9940446966519219
    Source: classification engineClassification label: mal100.troj.evad.winEXE@1/0@9/1
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007E8220 CoCreateInstance,1_2_007E8220
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: file.exeReversingLabs: Detection: 31%
    Source: file.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
    Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: webio.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
    Source: file.exeStatic file information: File size 1848320 > 1048576
    Source: file.exeStatic PE information: Raw size of tgcpoubk is bigger than: 0x100000 < 0x199c00

    Data Obfuscation

    barindex
    Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 1.2.file.exe.7b0000.0.unpack :EW;.rsrc :W;.idata :W; :EW;tgcpoubk:EW;tlfmchnb:EW;.taggant:EW; vs :ER;.rsrc :W;.idata :W; :EW;tgcpoubk:EW;tlfmchnb:EW;.taggant:EW;
    Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
    Source: file.exeStatic PE information: real checksum: 0x1d2556 should be: 0x1cead5
    Source: file.exeStatic PE information: section name:
    Source: file.exeStatic PE information: section name: .rsrc
    Source: file.exeStatic PE information: section name: .idata
    Source: file.exeStatic PE information: section name:
    Source: file.exeStatic PE information: section name: tgcpoubk
    Source: file.exeStatic PE information: section name: tlfmchnb
    Source: file.exeStatic PE information: section name: .taggant
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0097B09E push 7F870677h; mov dword ptr [esp], ebx1_2_0097B172
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0097B09E push ebx; mov dword ptr [esp], 7CB7699Bh1_2_0097B179
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0097B09E push edx; mov dword ptr [esp], 7D2CD700h1_2_0097B21F
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0097B09E push 2E6C7EB6h; mov dword ptr [esp], esi1_2_0097B237
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0097B09E push 760A5319h; mov dword ptr [esp], ebx1_2_0097B25E
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0097B09E push edx; mov dword ptr [esp], edi1_2_0097B2AD
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0097B09E push 7EBD03EBh; mov dword ptr [esp], ebp1_2_0097B2E7
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0097B09E push eax; mov dword ptr [esp], edx1_2_0097B34F
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0097B09E push ebx; mov dword ptr [esp], edi1_2_0097B41B
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0097B09E push 12AFFAA4h; mov dword ptr [esp], edi1_2_0097B47D
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0097B09E push 4D27A3B6h; mov dword ptr [esp], esi1_2_0097B498
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0097B09E push eax; mov dword ptr [esp], esi1_2_0097B4CC
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0097B09E push 1D720915h; mov dword ptr [esp], esi1_2_0097B4E4
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0097B09E push 50628817h; mov dword ptr [esp], ecx1_2_0097B592
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0097B09E push eax; mov dword ptr [esp], 5F919018h1_2_0097B682
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0097B09E push edi; mov dword ptr [esp], 10C0FE2Ah1_2_0097B68D
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0097B09E push esi; mov dword ptr [esp], 6F9F25C4h1_2_0097B699
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0097B09E push ebx; mov dword ptr [esp], 7EFF9836h1_2_0097B6C1
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0097B09E push 42587ACEh; mov dword ptr [esp], edx1_2_0097B6D6
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0097B09E push eax; mov dword ptr [esp], esi1_2_0097B6F9
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0097B09E push ecx; mov dword ptr [esp], eax1_2_0097B736
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0097B09E push ecx; mov dword ptr [esp], 3FF37C61h1_2_0097B80D
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0097B09E push eax; mov dword ptr [esp], edi1_2_0097B879
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0097B09E push 4A3C7D21h; mov dword ptr [esp], ebx1_2_0097B8AE
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0097B09E push ebx; mov dword ptr [esp], 37F77C48h1_2_0097B8D9
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0097B09E push 2983C700h; mov dword ptr [esp], ecx1_2_0097B991
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0097B09E push esi; mov dword ptr [esp], edx1_2_0097B9EC
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0097B09E push esi; mov dword ptr [esp], 5A753F19h1_2_0097BA17
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0097B09E push 55427E1Ah; mov dword ptr [esp], edi1_2_0097BA3B
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0097B09E push 4A58A408h; mov dword ptr [esp], edx1_2_0097BAD0
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0097B09E push edi; mov dword ptr [esp], 7E5B1F3Bh1_2_0097BB5E
    Source: file.exeStatic PE information: section name: entropy: 7.97321298613842
    Source: file.exeStatic PE information: section name: tgcpoubk entropy: 7.952506816455278

    Boot Survival

    barindex
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
    Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 81375C second address: 813761 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 813761 second address: 813767 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 96D0E7 second address: 96D112 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F07A8CFD416h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b jmp 00007F07A8CFD41Dh 0x00000010 jng 00007F07A8CFD416h 0x00000016 jmp 00007F07A8CFD41Bh 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 96D112 second address: 96D117 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 96D117 second address: 96D126 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jne 00007F07A8CFD416h 0x00000009 pop edx 0x0000000a pushad 0x0000000b push edx 0x0000000c pop edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 96D126 second address: 96D12C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 980EA8 second address: 980EAE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 980FEC second address: 980FF2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 981153 second address: 981157 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 981157 second address: 98118C instructions: 0x00000000 rdtsc 0x00000002 jg 00007F07A9060E16h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push esi 0x0000000c pop esi 0x0000000d js 00007F07A9060E16h 0x00000013 jl 00007F07A9060E16h 0x00000019 jmp 00007F07A9060E1Fh 0x0000001e popad 0x0000001f push edi 0x00000020 pushad 0x00000021 popad 0x00000022 pop edi 0x00000023 push eax 0x00000024 push edx 0x00000025 jl 00007F07A9060E16h 0x0000002b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98118C second address: 981190 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9812C0 second address: 9812C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push edi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9812C8 second address: 9812D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9812D0 second address: 9812EA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 jo 00007F07A9060E16h 0x0000000c pushad 0x0000000d popad 0x0000000e popad 0x0000000f popad 0x00000010 jl 00007F07A9060E24h 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9812EA second address: 9812EE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 984CFA second address: 984D00 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 984D00 second address: 984D1A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F07A8CFD426h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 984D1A second address: 81375C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F07A9060E27h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b add dword ptr [esp], 22BB87C0h 0x00000012 xor ecx, dword ptr [ebp+122D2980h] 0x00000018 push dword ptr [ebp+122D01B9h] 0x0000001e or edi, dword ptr [ebp+122D2E38h] 0x00000024 call dword ptr [ebp+122D18B5h] 0x0000002a pushad 0x0000002b pushad 0x0000002c clc 0x0000002d pushad 0x0000002e jmp 00007F07A9060E23h 0x00000033 movsx ebx, cx 0x00000036 popad 0x00000037 popad 0x00000038 jnc 00007F07A9060E1Ch 0x0000003e xor eax, eax 0x00000040 cmc 0x00000041 mov edx, dword ptr [esp+28h] 0x00000045 cld 0x00000046 mov dword ptr [ebp+122D2A58h], eax 0x0000004c sub dword ptr [ebp+122D240Ah], edi 0x00000052 mov esi, 0000003Ch 0x00000057 jmp 00007F07A9060E23h 0x0000005c xor dword ptr [ebp+122D240Ah], eax 0x00000062 add esi, dword ptr [esp+24h] 0x00000066 mov dword ptr [ebp+122D1874h], edi 0x0000006c lodsw 0x0000006e jnl 00007F07A9060E20h 0x00000074 mov dword ptr [ebp+122D1874h], eax 0x0000007a add eax, dword ptr [esp+24h] 0x0000007e je 00007F07A9060E17h 0x00000084 clc 0x00000085 mov ebx, dword ptr [esp+24h] 0x00000089 or dword ptr [ebp+122D2F2Eh], edx 0x0000008f push eax 0x00000090 push eax 0x00000091 push edx 0x00000092 pushad 0x00000093 jmp 00007F07A9060E29h 0x00000098 jl 00007F07A9060E16h 0x0000009e popad 0x0000009f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 984D65 second address: 984E0F instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pushad 0x00000004 popad 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push ebx 0x0000000a jne 00007F07A8CFD41Ch 0x00000010 pop ebx 0x00000011 nop 0x00000012 and ch, FFFFFFB0h 0x00000015 push 00000000h 0x00000017 push 00000000h 0x00000019 push edi 0x0000001a call 00007F07A8CFD418h 0x0000001f pop edi 0x00000020 mov dword ptr [esp+04h], edi 0x00000024 add dword ptr [esp+04h], 0000001Dh 0x0000002c inc edi 0x0000002d push edi 0x0000002e ret 0x0000002f pop edi 0x00000030 ret 0x00000031 mov si, 6A22h 0x00000035 call 00007F07A8CFD419h 0x0000003a push edi 0x0000003b jmp 00007F07A8CFD41Dh 0x00000040 pop edi 0x00000041 push eax 0x00000042 jnl 00007F07A8CFD437h 0x00000048 mov eax, dword ptr [esp+04h] 0x0000004c jmp 00007F07A8CFD429h 0x00000051 mov eax, dword ptr [eax] 0x00000053 pushad 0x00000054 push eax 0x00000055 push edx 0x00000056 pushad 0x00000057 popad 0x00000058 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 984E0F second address: 984E13 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 984E13 second address: 984E4F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 js 00007F07A8CFD416h 0x0000000d jmp 00007F07A8CFD423h 0x00000012 popad 0x00000013 popad 0x00000014 mov dword ptr [esp+04h], eax 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007F07A8CFD424h 0x0000001f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 984F55 second address: 984F59 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 984F59 second address: 984F5D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 984F5D second address: 984FB4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 push eax 0x00000008 pushad 0x00000009 jno 00007F07A9060E18h 0x0000000f pushad 0x00000010 pushad 0x00000011 popad 0x00000012 jmp 00007F07A9060E28h 0x00000017 popad 0x00000018 popad 0x00000019 nop 0x0000001a or ecx, dword ptr [ebp+122D2978h] 0x00000020 push 00000000h 0x00000022 push 8112FA53h 0x00000027 push eax 0x00000028 push edx 0x00000029 pushad 0x0000002a jmp 00007F07A9060E25h 0x0000002f push ebx 0x00000030 pop ebx 0x00000031 popad 0x00000032 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 984FB4 second address: 984FBF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jno 00007F07A8CFD416h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 985076 second address: 98507B instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98507B second address: 9850B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 xor dword ptr [esp], 71D2653Bh 0x0000000e mov si, ax 0x00000011 jmp 00007F07A8CFD41Dh 0x00000016 lea ebx, dword ptr [ebp+12444C43h] 0x0000001c movzx edx, ax 0x0000001f xchg eax, ebx 0x00000020 jmp 00007F07A8CFD41Dh 0x00000025 push eax 0x00000026 push eax 0x00000027 push edx 0x00000028 push eax 0x00000029 push edx 0x0000002a push eax 0x0000002b push edx 0x0000002c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9850B7 second address: 9850BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9850BB second address: 9850C5 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F07A8CFD416h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9850F7 second address: 985117 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop eax 0x00000008 mov dword ptr [esp], eax 0x0000000b mov ecx, dword ptr [ebp+122D1AEFh] 0x00000011 push 00000000h 0x00000013 mov dl, 35h 0x00000015 push B261DB70h 0x0000001a pushad 0x0000001b pushad 0x0000001c push edi 0x0000001d pop edi 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 985117 second address: 9851C1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jc 00007F07A8CFD418h 0x0000000b pushad 0x0000000c popad 0x0000000d popad 0x0000000e add dword ptr [esp], 4D9E2510h 0x00000015 push 00000000h 0x00000017 push edx 0x00000018 call 00007F07A8CFD418h 0x0000001d pop edx 0x0000001e mov dword ptr [esp+04h], edx 0x00000022 add dword ptr [esp+04h], 0000001Ch 0x0000002a inc edx 0x0000002b push edx 0x0000002c ret 0x0000002d pop edx 0x0000002e ret 0x0000002f mov edi, dword ptr [ebp+122D240Ah] 0x00000035 push 00000003h 0x00000037 push 00000000h 0x00000039 mov esi, dword ptr [ebp+122D27C4h] 0x0000003f push 00000003h 0x00000041 mov edi, dword ptr [ebp+122D283Ch] 0x00000047 push 7B1279AEh 0x0000004c jmp 00007F07A8CFD428h 0x00000051 add dword ptr [esp], 44ED8652h 0x00000058 push 00000000h 0x0000005a push ebx 0x0000005b call 00007F07A8CFD418h 0x00000060 pop ebx 0x00000061 mov dword ptr [esp+04h], ebx 0x00000065 add dword ptr [esp+04h], 00000015h 0x0000006d inc ebx 0x0000006e push ebx 0x0000006f ret 0x00000070 pop ebx 0x00000071 ret 0x00000072 add ecx, dword ptr [ebp+122D2864h] 0x00000078 lea ebx, dword ptr [ebp+12444C4Eh] 0x0000007e mov edx, dword ptr [ebp+122D2A84h] 0x00000084 xchg eax, ebx 0x00000085 pushad 0x00000086 push eax 0x00000087 push edx 0x00000088 push eax 0x00000089 push edx 0x0000008a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9851C1 second address: 9851C5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9A518C second address: 9A5191 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9A5191 second address: 9A51B5 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F07A9060E2Eh 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 96EC13 second address: 96EC2F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F07A8CFD428h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9A309E second address: 9A30A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9A3216 second address: 9A324B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F07A8CFD429h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edi 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F07A8CFD425h 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9A3527 second address: 9A352D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9A42ED second address: 9A42FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F07A8CFD41Ch 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9A48D8 second address: 9A48F8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F07A9060E1Eh 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jbe 00007F07A9060E1Ch 0x00000011 jp 00007F07A9060E16h 0x00000017 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9A4A50 second address: 9A4A6B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F07A8CFD425h 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9A4FC3 second address: 9A4FE5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jmp 00007F07A9060E21h 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jnp 00007F07A9060E20h 0x00000011 push edi 0x00000012 pushad 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9A7F79 second address: 9A7F92 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F07A8CFD420h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a pushad 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9AA08C second address: 9AA090 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9AA090 second address: 9AA0A2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F07A8CFD41Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9A8DF4 second address: 9A8DFE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push eax 0x00000007 push esi 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9A958C second address: 9A95AF instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jmp 00007F07A8CFD41Eh 0x00000008 pop edx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d push eax 0x0000000e jng 00007F07A8CFD416h 0x00000014 pop eax 0x00000015 pushad 0x00000016 pushad 0x00000017 popad 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B0053 second address: 9B006D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F07A9060E1Dh 0x00000007 push esi 0x00000008 pop esi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 pop edx 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B006D second address: 9B007A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 pop eax 0x00000005 je 00007F07A8CFD416h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B0766 second address: 9B076C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B1195 second address: 9B119B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B1679 second address: 9B1680 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B187F second address: 9B1884 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B1D51 second address: 9B1D5C instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push esi 0x00000008 pop esi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B1DFF second address: 9B1E25 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F07A8CFD41Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a push eax 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F07A8CFD420h 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B1E25 second address: 9B1E29 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B1EB9 second address: 9B1EBF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B1F8B second address: 9B1F8F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B1F8F second address: 9B1FA9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jnl 00007F07A8CFD41Ch 0x0000000c popad 0x0000000d push eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 push esi 0x00000013 pop esi 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B1FA9 second address: 9B1FAF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B2177 second address: 9B2188 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F07A8CFD416h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B237F second address: 9B23E9 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 push eax 0x00000008 jmp 00007F07A9060E24h 0x0000000d nop 0x0000000e push 00000000h 0x00000010 push ebp 0x00000011 call 00007F07A9060E18h 0x00000016 pop ebp 0x00000017 mov dword ptr [esp+04h], ebp 0x0000001b add dword ptr [esp+04h], 00000015h 0x00000023 inc ebp 0x00000024 push ebp 0x00000025 ret 0x00000026 pop ebp 0x00000027 ret 0x00000028 jnp 00007F07A9060E1Ch 0x0000002e xor edi, dword ptr [ebp+122D19B6h] 0x00000034 jmp 00007F07A9060E1Eh 0x00000039 xchg eax, ebx 0x0000003a pushad 0x0000003b jno 00007F07A9060E1Ch 0x00000041 push eax 0x00000042 push edx 0x00000043 ja 00007F07A9060E16h 0x00000049 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B291B second address: 9B298F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F07A8CFD429h 0x0000000a popad 0x0000000b nop 0x0000000c mov esi, dword ptr [ebp+122D27E8h] 0x00000012 push 00000000h 0x00000014 push 00000000h 0x00000016 push eax 0x00000017 call 00007F07A8CFD418h 0x0000001c pop eax 0x0000001d mov dword ptr [esp+04h], eax 0x00000021 add dword ptr [esp+04h], 00000016h 0x00000029 inc eax 0x0000002a push eax 0x0000002b ret 0x0000002c pop eax 0x0000002d ret 0x0000002e or esi, dword ptr [ebp+122D2770h] 0x00000034 push 00000000h 0x00000036 push 00000000h 0x00000038 push eax 0x00000039 call 00007F07A8CFD418h 0x0000003e pop eax 0x0000003f mov dword ptr [esp+04h], eax 0x00000043 add dword ptr [esp+04h], 00000014h 0x0000004b inc eax 0x0000004c push eax 0x0000004d ret 0x0000004e pop eax 0x0000004f ret 0x00000050 push eax 0x00000051 push ebx 0x00000052 push eax 0x00000053 push edx 0x00000054 js 00007F07A8CFD416h 0x0000005a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B30E2 second address: 9B3120 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F07A9060E27h 0x0000000c jc 00007F07A9060E16h 0x00000012 popad 0x00000013 popad 0x00000014 push eax 0x00000015 pushad 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F07A9060E24h 0x0000001d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B3120 second address: 9B3124 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B42E8 second address: 9B42ED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B4BB3 second address: 9B4BB7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B4BB7 second address: 9B4BC1 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B5836 second address: 9B58AD instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F07A8CFD428h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a nop 0x0000000b push 00000000h 0x0000000d push ebx 0x0000000e call 00007F07A8CFD418h 0x00000013 pop ebx 0x00000014 mov dword ptr [esp+04h], ebx 0x00000018 add dword ptr [esp+04h], 0000001Bh 0x00000020 inc ebx 0x00000021 push ebx 0x00000022 ret 0x00000023 pop ebx 0x00000024 ret 0x00000025 push 00000000h 0x00000027 push 00000000h 0x00000029 push eax 0x0000002a call 00007F07A8CFD418h 0x0000002f pop eax 0x00000030 mov dword ptr [esp+04h], eax 0x00000034 add dword ptr [esp+04h], 0000001Bh 0x0000003c inc eax 0x0000003d push eax 0x0000003e ret 0x0000003f pop eax 0x00000040 ret 0x00000041 mov di, D59Eh 0x00000045 push 00000000h 0x00000047 and edi, dword ptr [ebp+122D2679h] 0x0000004d push eax 0x0000004e push esi 0x0000004f push eax 0x00000050 push edx 0x00000051 push eax 0x00000052 push edx 0x00000053 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B58AD second address: 9B58B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B6396 second address: 9B639C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B60EB second address: 9B60FD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F07A9060E1Eh 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B6B1F second address: 9B6B23 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B6B23 second address: 9B6B29 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B77B6 second address: 9B77CB instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 jo 00007F07A8CFD422h 0x0000000d jo 00007F07A8CFD41Ch 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B6B29 second address: 9B6B2D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BC76F second address: 9BC775 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BC775 second address: 9BC78D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jns 00007F07A9060E1Eh 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BDD9F second address: 9BDDA5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BCF76 second address: 9BCF7C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BDDA5 second address: 9BDDBC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F07A8CFD423h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BCF7C second address: 9BCF87 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jns 00007F07A9060E16h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BCF87 second address: 9BCF98 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push ecx 0x00000009 jns 00007F07A8CFD41Ch 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BD055 second address: 9BD059 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BFCF1 second address: 9BFCF5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BFCF5 second address: 9BFCF9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C1BFF second address: 9C1C03 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C1C03 second address: 9C1C07 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C401C second address: 9C4024 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C4024 second address: 9C4028 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C4246 second address: 9C4315 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F07A8CFD418h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b jmp 00007F07A8CFD420h 0x00000010 nop 0x00000011 add edi, dword ptr [ebp+122D2818h] 0x00000017 push dword ptr fs:[00000000h] 0x0000001e push 00000000h 0x00000020 push edi 0x00000021 call 00007F07A8CFD418h 0x00000026 pop edi 0x00000027 mov dword ptr [esp+04h], edi 0x0000002b add dword ptr [esp+04h], 0000001Ah 0x00000033 inc edi 0x00000034 push edi 0x00000035 ret 0x00000036 pop edi 0x00000037 ret 0x00000038 jno 00007F07A8CFD42Fh 0x0000003e mov dword ptr fs:[00000000h], esp 0x00000045 sub dword ptr [ebp+122D3569h], eax 0x0000004b call 00007F07A8CFD41Dh 0x00000050 sbb bx, 69A1h 0x00000055 pop edi 0x00000056 mov eax, dword ptr [ebp+122D1571h] 0x0000005c mov dword ptr [ebp+1245DE18h], edi 0x00000062 push FFFFFFFFh 0x00000064 push 00000000h 0x00000066 push ecx 0x00000067 call 00007F07A8CFD418h 0x0000006c pop ecx 0x0000006d mov dword ptr [esp+04h], ecx 0x00000071 add dword ptr [esp+04h], 0000001Ch 0x00000079 inc ecx 0x0000007a push ecx 0x0000007b ret 0x0000007c pop ecx 0x0000007d ret 0x0000007e or dword ptr [ebp+122D2685h], edx 0x00000084 nop 0x00000085 push eax 0x00000086 push edx 0x00000087 push ecx 0x00000088 jg 00007F07A8CFD416h 0x0000008e pop ecx 0x0000008f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C6045 second address: 9C604D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C604D second address: 9C60C4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F07A8CFD420h 0x00000009 popad 0x0000000a popad 0x0000000b nop 0x0000000c push 00000000h 0x0000000e push edx 0x0000000f call 00007F07A8CFD418h 0x00000014 pop edx 0x00000015 mov dword ptr [esp+04h], edx 0x00000019 add dword ptr [esp+04h], 00000015h 0x00000021 inc edx 0x00000022 push edx 0x00000023 ret 0x00000024 pop edx 0x00000025 ret 0x00000026 mov ebx, 14DA9489h 0x0000002b push 00000000h 0x0000002d push 00000000h 0x0000002f push esi 0x00000030 call 00007F07A8CFD418h 0x00000035 pop esi 0x00000036 mov dword ptr [esp+04h], esi 0x0000003a add dword ptr [esp+04h], 00000015h 0x00000042 inc esi 0x00000043 push esi 0x00000044 ret 0x00000045 pop esi 0x00000046 ret 0x00000047 mov bx, 607Ah 0x0000004b push 00000000h 0x0000004d sbb di, 3324h 0x00000052 xchg eax, esi 0x00000053 push eax 0x00000054 push edx 0x00000055 jmp 00007F07A8CFD421h 0x0000005a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C704C second address: 9C7051 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C7051 second address: 9C7066 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F07A8CFD41Ch 0x00000008 jo 00007F07A8CFD416h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push eax 0x00000012 push eax 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C7FDF second address: 9C803F instructions: 0x00000000 rdtsc 0x00000002 jng 00007F07A9060E16h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop ebx 0x0000000b mov dword ptr [esp], eax 0x0000000e push 00000000h 0x00000010 push esi 0x00000011 call 00007F07A9060E18h 0x00000016 pop esi 0x00000017 mov dword ptr [esp+04h], esi 0x0000001b add dword ptr [esp+04h], 00000018h 0x00000023 inc esi 0x00000024 push esi 0x00000025 ret 0x00000026 pop esi 0x00000027 ret 0x00000028 sub ebx, dword ptr [ebp+122D29C8h] 0x0000002e push 00000000h 0x00000030 jns 00007F07A9060E1Ch 0x00000036 jmp 00007F07A9060E1Fh 0x0000003b push 00000000h 0x0000003d mov ebx, dword ptr [ebp+122D18D3h] 0x00000043 xchg eax, esi 0x00000044 push eax 0x00000045 push edx 0x00000046 push eax 0x00000047 push edx 0x00000048 push eax 0x00000049 push edx 0x0000004a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C803F second address: 9C8043 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C8043 second address: 9C8049 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C8FFE second address: 9C9083 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F07A8CFD416h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop esi 0x0000000b mov dword ptr [esp], eax 0x0000000e push 00000000h 0x00000010 push esi 0x00000011 call 00007F07A8CFD418h 0x00000016 pop esi 0x00000017 mov dword ptr [esp+04h], esi 0x0000001b add dword ptr [esp+04h], 00000016h 0x00000023 inc esi 0x00000024 push esi 0x00000025 ret 0x00000026 pop esi 0x00000027 ret 0x00000028 push 00000000h 0x0000002a mov bh, ah 0x0000002c push 00000000h 0x0000002e push 00000000h 0x00000030 push ebx 0x00000031 call 00007F07A8CFD418h 0x00000036 pop ebx 0x00000037 mov dword ptr [esp+04h], ebx 0x0000003b add dword ptr [esp+04h], 00000019h 0x00000043 inc ebx 0x00000044 push ebx 0x00000045 ret 0x00000046 pop ebx 0x00000047 ret 0x00000048 xchg eax, esi 0x00000049 jmp 00007F07A8CFD426h 0x0000004e push eax 0x0000004f push eax 0x00000050 push edx 0x00000051 pushad 0x00000052 jmp 00007F07A8CFD424h 0x00000057 pushad 0x00000058 popad 0x00000059 popad 0x0000005a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C8278 second address: 9C827E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C827E second address: 9C8282 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C8282 second address: 9C8295 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 je 00007F07A9060E2Ah 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C91D7 second address: 9C91DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C91DB second address: 9C91DF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C91DF second address: 9C91E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C91E9 second address: 9C91ED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C91ED second address: 9C9282 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov dword ptr [esp], eax 0x0000000a push 00000000h 0x0000000c push edx 0x0000000d call 00007F07A8CFD418h 0x00000012 pop edx 0x00000013 mov dword ptr [esp+04h], edx 0x00000017 add dword ptr [esp+04h], 0000001Ah 0x0000001f inc edx 0x00000020 push edx 0x00000021 ret 0x00000022 pop edx 0x00000023 ret 0x00000024 jne 00007F07A8CFD41Ch 0x0000002a mov ebx, dword ptr [ebp+122D1926h] 0x00000030 push dword ptr fs:[00000000h] 0x00000037 mov dword ptr fs:[00000000h], esp 0x0000003e jmp 00007F07A8CFD41Bh 0x00000043 mov eax, dword ptr [ebp+122D0BCDh] 0x00000049 push 00000000h 0x0000004b push esi 0x0000004c call 00007F07A8CFD418h 0x00000051 pop esi 0x00000052 mov dword ptr [esp+04h], esi 0x00000056 add dword ptr [esp+04h], 0000001Ch 0x0000005e inc esi 0x0000005f push esi 0x00000060 ret 0x00000061 pop esi 0x00000062 ret 0x00000063 mov ebx, dword ptr [ebp+122D1B61h] 0x00000069 sub dword ptr [ebp+122D3648h], ebx 0x0000006f push FFFFFFFFh 0x00000071 nop 0x00000072 push eax 0x00000073 push edx 0x00000074 pushad 0x00000075 push eax 0x00000076 push edx 0x00000077 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C9282 second address: 9C9295 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F07A9060E1Eh 0x00000009 popad 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9CB1B8 second address: 9CB1C9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F07A8CFD41Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9CB1C9 second address: 9CB1CE instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9CA30F second address: 9CA313 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9CA313 second address: 9CA3C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 push eax 0x00000008 jnp 00007F07A9060E2Ah 0x0000000e nop 0x0000000f adc ebx, 649D5301h 0x00000015 mov dword ptr [ebp+122D3559h], edx 0x0000001b push dword ptr fs:[00000000h] 0x00000022 mov dword ptr fs:[00000000h], esp 0x00000029 mov dword ptr [ebp+122D3508h], eax 0x0000002f mov eax, dword ptr [ebp+122D1321h] 0x00000035 push 00000000h 0x00000037 push ebp 0x00000038 call 00007F07A9060E18h 0x0000003d pop ebp 0x0000003e mov dword ptr [esp+04h], ebp 0x00000042 add dword ptr [esp+04h], 0000001Bh 0x0000004a inc ebp 0x0000004b push ebp 0x0000004c ret 0x0000004d pop ebp 0x0000004e ret 0x0000004f call 00007F07A9060E27h 0x00000054 mov ebx, dword ptr [ebp+122D22D1h] 0x0000005a pop ebx 0x0000005b push FFFFFFFFh 0x0000005d push 00000000h 0x0000005f push ebx 0x00000060 call 00007F07A9060E18h 0x00000065 pop ebx 0x00000066 mov dword ptr [esp+04h], ebx 0x0000006a add dword ptr [esp+04h], 0000001Ah 0x00000072 inc ebx 0x00000073 push ebx 0x00000074 ret 0x00000075 pop ebx 0x00000076 ret 0x00000077 push eax 0x00000078 push eax 0x00000079 push eax 0x0000007a push edx 0x0000007b pushad 0x0000007c popad 0x0000007d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9CC329 second address: 9CC356 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F07A8CFD416h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop ecx 0x0000000b push eax 0x0000000c pushad 0x0000000d jmp 00007F07A8CFD428h 0x00000012 push eax 0x00000013 push edx 0x00000014 jp 00007F07A8CFD416h 0x0000001a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9CD2B2 second address: 9CD2C4 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F07A9060E16h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jnp 00007F07A9060E1Ch 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97AB98 second address: 97AB9E instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D407A second address: 9D4080 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D4080 second address: 9D4084 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D4084 second address: 9D40A3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F07A9060E28h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D41D6 second address: 9D41DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D41DB second address: 9D41E0 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D41E0 second address: 9D4209 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pushad 0x00000006 jno 00007F07A8CFD416h 0x0000000c jmp 00007F07A8CFD429h 0x00000011 pushad 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D44A5 second address: 9D44FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ebx 0x00000006 pushad 0x00000007 popad 0x00000008 pop ebx 0x00000009 jmp 00007F07A9060E1Dh 0x0000000e popad 0x0000000f pushad 0x00000010 jg 00007F07A9060E2Ah 0x00000016 pushad 0x00000017 popad 0x00000018 jmp 00007F07A9060E22h 0x0000001d jp 00007F07A9060E2Fh 0x00000023 push eax 0x00000024 push edx 0x00000025 push ebx 0x00000026 pop ebx 0x00000027 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D9797 second address: 9D979C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D979C second address: 9D97B8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jp 00007F07A9060E16h 0x00000009 jp 00007F07A9060E16h 0x0000000f popad 0x00000010 pop edx 0x00000011 pop eax 0x00000012 push eax 0x00000013 push ecx 0x00000014 push eax 0x00000015 push edx 0x00000016 jng 00007F07A9060E16h 0x0000001c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D98B2 second address: 9D98B8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D98B8 second address: 9D9907 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F07A9060E1Ch 0x0000000e mov eax, dword ptr [esp+04h] 0x00000012 jmp 00007F07A9060E27h 0x00000017 mov eax, dword ptr [eax] 0x00000019 pushad 0x0000001a js 00007F07A9060E28h 0x00000020 jmp 00007F07A9060E22h 0x00000025 push eax 0x00000026 push edx 0x00000027 push eax 0x00000028 push edx 0x00000029 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D9907 second address: 9D990B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D990B second address: 9D992B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov dword ptr [esp+04h], eax 0x0000000b pushad 0x0000000c pushad 0x0000000d push edx 0x0000000e pop edx 0x0000000f push esi 0x00000010 pop esi 0x00000011 popad 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F07A9060E1Ch 0x00000019 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9CD3E1 second address: 9CD3E7 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D9A17 second address: 9D9A1B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D9A1B second address: 9D9A25 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jl 00007F07A8CFD416h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D9A25 second address: 9D9A52 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F07A9060E28h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c jbe 00007F07A9060E22h 0x00000012 je 00007F07A9060E1Ch 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D9A52 second address: 9D9A7B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov eax, dword ptr [esp+04h] 0x00000008 pushad 0x00000009 jmp 00007F07A8CFD428h 0x0000000e js 00007F07A8CFD41Ch 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D9A7B second address: 9D9A8C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 mov eax, dword ptr [eax] 0x00000007 push eax 0x00000008 push edx 0x00000009 push edi 0x0000000a jc 00007F07A9060E16h 0x00000010 pop edi 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D9A8C second address: 9D9A92 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 967EE0 second address: 967F04 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F07A9060E16h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push edx 0x0000000b jg 00007F07A9060E16h 0x00000011 pop edx 0x00000012 pushad 0x00000013 push ecx 0x00000014 pop ecx 0x00000015 jmp 00007F07A9060E1Dh 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 967F04 second address: 967F24 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 push edi 0x00000009 jmp 00007F07A8CFD426h 0x0000000e pop edi 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9DEB8B second address: 9DEB91 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9DEB91 second address: 9DEBA1 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 jmp 00007F07A8CFD41Ah 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9DEBA1 second address: 9DEBA7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9DEBA7 second address: 9DEBAB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9DEFDA second address: 9DEFDE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9DF110 second address: 9DF116 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9DF116 second address: 9DF13D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jmp 00007F07A9060E24h 0x0000000c push eax 0x0000000d pushad 0x0000000e popad 0x0000000f push eax 0x00000010 pop eax 0x00000011 pop eax 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9DF13D second address: 9DF158 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 jmp 00007F07A8CFD41Ah 0x0000000d popad 0x0000000e jo 00007F07A8CFD418h 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9DF322 second address: 9DF346 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 jp 00007F07A9060E1Ch 0x0000000d popad 0x0000000e push ecx 0x0000000f je 00007F07A9060E1Ch 0x00000015 pushad 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E3AB7 second address: 9E3ABB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E3ABB second address: 9E3AC9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 ja 00007F07A9060E16h 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E3C25 second address: 9E3C3E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F07A8CFD425h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E3C3E second address: 9E3C52 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F07A9060E20h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E3C52 second address: 9E3C5C instructions: 0x00000000 rdtsc 0x00000002 js 00007F07A8CFD41Eh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E403E second address: 9E404C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F07A9060E1Ah 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E404C second address: 9E4056 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F07A8CFD416h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E4056 second address: 9E4060 instructions: 0x00000000 rdtsc 0x00000002 je 00007F07A9060E1Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E4060 second address: 9E4076 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jmp 00007F07A8CFD41Eh 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E4076 second address: 9E407A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E41C6 second address: 9E41CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E41CD second address: 9E41DD instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push edx 0x00000004 pop edx 0x00000005 js 00007F07A9060E16h 0x0000000b pop ecx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E41DD second address: 9E41E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E41E3 second address: 9E41E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E433E second address: 9E436A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F07A8CFD423h 0x0000000a push eax 0x0000000b push edx 0x0000000c push esi 0x0000000d pop esi 0x0000000e jmp 00007F07A8CFD421h 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E436A second address: 9E4370 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E44B9 second address: 9E44E3 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F07A8CFD416h 0x00000008 jmp 00007F07A8CFD427h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 jl 00007F07A8CFD416h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E44E3 second address: 9E450C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F07A9060E29h 0x00000009 popad 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jg 00007F07A9060E18h 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E479A second address: 9E479E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97233B second address: 97235A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F07A9060E25h 0x00000007 push eax 0x00000008 push edx 0x00000009 jp 00007F07A9060E16h 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97235A second address: 97238B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push edx 0x0000000a jmp 00007F07A8CFD41Eh 0x0000000f pop edx 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F07A8CFD424h 0x00000017 push esi 0x00000018 pop esi 0x00000019 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97238B second address: 97238F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9EA9B5 second address: 9EA9D2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 pushad 0x00000009 popad 0x0000000a jmp 00007F07A8CFD420h 0x0000000f pushad 0x00000010 popad 0x00000011 popad 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9EA9D2 second address: 9EA9D9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9EAEF3 second address: 9EAF05 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F07A8CFD41Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9EAF05 second address: 9EAF0F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007F07A9060E16h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9EA6CD second address: 9EA6D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 push ebx 0x00000008 pushad 0x00000009 popad 0x0000000a pop ebx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9EA6D8 second address: 9EA6E2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jbe 00007F07A9060E16h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9EF31F second address: 9EF334 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pushad 0x00000006 push edi 0x00000007 pop edi 0x00000008 push edx 0x00000009 pop edx 0x0000000a push eax 0x0000000b pop eax 0x0000000c popad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 pushad 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9EF334 second address: 9EF379 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F07A9060E27h 0x00000009 jmp 00007F07A9060E29h 0x0000000e popad 0x0000000f pushad 0x00000010 jc 00007F07A9060E16h 0x00000016 pushad 0x00000017 popad 0x00000018 js 00007F07A9060E16h 0x0000001e popad 0x0000001f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9EF379 second address: 9EF385 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnc 00007F07A8CFD416h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9EF385 second address: 9EF389 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F258A second address: 9F2590 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F2590 second address: 9F259D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 jns 00007F07A9060E16h 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F6BDB second address: 9F6BE1 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F5A18 second address: 9F5A65 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 popad 0x00000007 jg 00007F07A9060E39h 0x0000000d jmp 00007F07A9060E23h 0x00000012 jmp 00007F07A9060E20h 0x00000017 push eax 0x00000018 push edx 0x00000019 push esi 0x0000001a pop esi 0x0000001b jmp 00007F07A9060E29h 0x00000020 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B8C59 second address: 9B8C5D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B904B second address: 9B9052 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B9052 second address: 9B9057 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B9057 second address: 9B908F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F07A9060E27h 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d jc 00007F07A9060E2Fh 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007F07A9060E21h 0x0000001a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B908F second address: 81375C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 nop 0x00000007 mov dword ptr [ebp+122D18D3h], edi 0x0000000d push dword ptr [ebp+122D01B9h] 0x00000013 call dword ptr [ebp+122D18B5h] 0x00000019 pushad 0x0000001a pushad 0x0000001b clc 0x0000001c pushad 0x0000001d jmp 00007F07A8CFD423h 0x00000022 movsx ebx, cx 0x00000025 popad 0x00000026 popad 0x00000027 jnc 00007F07A8CFD41Ch 0x0000002d xor eax, eax 0x0000002f cmc 0x00000030 mov edx, dword ptr [esp+28h] 0x00000034 cld 0x00000035 mov dword ptr [ebp+122D2A58h], eax 0x0000003b sub dword ptr [ebp+122D240Ah], edi 0x00000041 mov esi, 0000003Ch 0x00000046 jmp 00007F07A8CFD423h 0x0000004b xor dword ptr [ebp+122D240Ah], eax 0x00000051 add esi, dword ptr [esp+24h] 0x00000055 mov dword ptr [ebp+122D1874h], edi 0x0000005b lodsw 0x0000005d jnl 00007F07A8CFD420h 0x00000063 mov dword ptr [ebp+122D1874h], eax 0x00000069 add eax, dword ptr [esp+24h] 0x0000006d je 00007F07A8CFD417h 0x00000073 clc 0x00000074 mov ebx, dword ptr [esp+24h] 0x00000078 or dword ptr [ebp+122D2F2Eh], edx 0x0000007e push eax 0x0000007f push eax 0x00000080 push edx 0x00000081 pushad 0x00000082 jmp 00007F07A8CFD429h 0x00000087 jl 00007F07A8CFD416h 0x0000008d popad 0x0000008e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B911E second address: 9B9156 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F07A9060E20h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jng 00007F07A9060E1Ah 0x00000010 push edx 0x00000011 push eax 0x00000012 pop eax 0x00000013 pop edx 0x00000014 mov eax, dword ptr [esp+04h] 0x00000018 push ebx 0x00000019 push eax 0x0000001a push edx 0x0000001b jmp 00007F07A9060E22h 0x00000020 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B9156 second address: 9B916F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F07A8CFD41Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebx 0x0000000a mov eax, dword ptr [eax] 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B916F second address: 9B9173 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B9173 second address: 9B9177 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B9177 second address: 9B91AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jp 00007F07A9060E18h 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e popad 0x0000000f mov dword ptr [esp+04h], eax 0x00000013 jmp 00007F07A9060E1Dh 0x00000018 pop eax 0x00000019 push esi 0x0000001a or dword ptr [ebp+122D175Fh], ecx 0x00000020 pop edi 0x00000021 call 00007F07A9060E19h 0x00000026 push eax 0x00000027 push edx 0x00000028 push edx 0x00000029 pushad 0x0000002a popad 0x0000002b pop edx 0x0000002c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B91AF second address: 9B91E3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F07A8CFD41Fh 0x00000008 push esi 0x00000009 pop esi 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F07A8CFD429h 0x00000016 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B91E3 second address: 9B91FE instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F07A9060E1Bh 0x0000000b popad 0x0000000c mov eax, dword ptr [esp+04h] 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B91FE second address: 9B9203 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B93CE second address: 9B93FE instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pushad 0x00000004 popad 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a jl 00007F07A9060E1Ch 0x00000010 jng 00007F07A9060E16h 0x00000016 jo 00007F07A9060E18h 0x0000001c pushad 0x0000001d popad 0x0000001e popad 0x0000001f xchg eax, esi 0x00000020 mov dword ptr [ebp+1246BB48h], edi 0x00000026 nop 0x00000027 pushad 0x00000028 push eax 0x00000029 push edx 0x0000002a jng 00007F07A9060E16h 0x00000030 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B95C6 second address: 9B95CF instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B9AC6 second address: 9B9ACB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B9C81 second address: 9B9C94 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pushad 0x00000004 popad 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jnp 00007F07A8CFD418h 0x00000011 push edx 0x00000012 pop edx 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B9C94 second address: 9B9C9A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B9C9A second address: 9B9C9E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B9F05 second address: 9B9F09 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B9F09 second address: 9B9F46 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov dword ptr [esp], eax 0x0000000a mov edx, ecx 0x0000000c lea eax, dword ptr [ebp+12478765h] 0x00000012 movsx ecx, dx 0x00000015 push esi 0x00000016 mov di, 57FCh 0x0000001a pop ecx 0x0000001b push eax 0x0000001c jl 00007F07A8CFD437h 0x00000022 push eax 0x00000023 push edx 0x00000024 jmp 00007F07A8CFD429h 0x00000029 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F5D2A second address: 9F5D4C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F07A9060E29h 0x0000000c push edx 0x0000000d pop edx 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F6016 second address: 9F601A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F645E second address: 9F6464 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F6464 second address: 9F6468 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F6468 second address: 9F648E instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F07A9060E28h 0x0000000d jno 00007F07A9060E16h 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F648E second address: 9F649A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F649A second address: 9F649F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F65ED second address: 9F65F1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F9BE8 second address: 9F9BEC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F9BEC second address: 9F9C0A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F07A8CFD427h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F9C0A second address: 9F9C10 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F9C10 second address: 9F9C1A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 push ecx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F97EA second address: 9F97F3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F97F3 second address: 9F97F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F9952 second address: 9F9958 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F9958 second address: 9F9969 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F07A8CFD41Dh 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9FC9A7 second address: 9FC9AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9FC9AD second address: 9FC9B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9FC583 second address: 9FC589 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9FC6D0 second address: 9FC6D4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0151B second address: A01523 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A01523 second address: A01529 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A00968 second address: A00978 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F07A9060E16h 0x00000008 jnc 00007F07A9060E16h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A00C88 second address: A00C8C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A00C8C second address: A00C92 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A00C92 second address: A00C97 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A00DD8 second address: A00DDC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A00F5C second address: A00F8F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F07A8CFD426h 0x00000007 pushad 0x00000008 jmp 00007F07A8CFD428h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A00F8F second address: A00FA6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F07A9060E16h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d pushad 0x0000000e push edx 0x0000000f jng 00007F07A9060E16h 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0110B second address: A01138 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F07A8CFD423h 0x00000007 jmp 00007F07A8CFD422h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push edi 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A01138 second address: A01144 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 push ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A044C9 second address: A044CE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A044CE second address: A044D3 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A044D3 second address: A044E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pushad 0x00000006 jc 00007F07A8CFD416h 0x0000000c push esi 0x0000000d pop esi 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A03CA2 second address: A03CAD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007F07A9060E16h 0x0000000a pop ebx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A03CAD second address: A03CBD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jne 00007F07A8CFD416h 0x0000000a jns 00007F07A8CFD416h 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A03CBD second address: A03CCC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push esi 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A03CCC second address: A03CD1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A03F74 second address: A03F78 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A03F78 second address: A03F80 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A03F80 second address: A03F8C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jnl 00007F07A9060E16h 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A09415 second address: A0941A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0941A second address: A0941F instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0941F second address: A09427 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0986E second address: A09872 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A099B2 second address: A099BA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A099BA second address: A099E1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F07A9060E16h 0x0000000a pop ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F07A9060E24h 0x00000012 jnl 00007F07A9060E16h 0x00000018 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A09B73 second address: A09B9D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F07A8CFD41Ah 0x00000009 pop eax 0x0000000a pop edx 0x0000000b push eax 0x0000000c push edx 0x0000000d push edi 0x0000000e pushad 0x0000000f popad 0x00000010 push esi 0x00000011 pop esi 0x00000012 pop edi 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007F07A8CFD420h 0x0000001a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A09B9D second address: A09BA1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A09BA1 second address: A09BA7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A09BA7 second address: A09BAD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A09BAD second address: A09BB9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jo 00007F07A8CFD416h 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A09BB9 second address: A09BC7 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jng 00007F07A9060E16h 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 96B5AA second address: 96B5B0 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0FEB0 second address: A0FEB4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0FEB4 second address: A0FEB8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0FEB8 second address: A0FEBE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0FFFD second address: A10023 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 jnp 00007F07A8CFD427h 0x0000000b jmp 00007F07A8CFD41Fh 0x00000010 pushad 0x00000011 popad 0x00000012 push edi 0x00000013 pushad 0x00000014 popad 0x00000015 pop edi 0x00000016 popad 0x00000017 pushad 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A10023 second address: A10029 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A10029 second address: A1002D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A1002D second address: A10082 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F07A9060E28h 0x00000007 je 00007F07A9060E16h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F07A9060E29h 0x00000016 jmp 00007F07A9060E28h 0x0000001b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A10082 second address: A10086 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A101F5 second address: A101F9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A101F9 second address: A101FF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A101FF second address: A10246 instructions: 0x00000000 rdtsc 0x00000002 je 00007F07A9060E1Eh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b jng 00007F07A9060E27h 0x00000011 jmp 00007F07A9060E1Dh 0x00000016 pushad 0x00000017 jmp 00007F07A9060E1Bh 0x0000001c push edx 0x0000001d pop edx 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A107C2 second address: A107C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A11650 second address: A11654 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A11654 second address: A1165E instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F07A8CFD416h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A11931 second address: A11936 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A11C1A second address: A11C39 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F07A8CFD427h 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A16715 second address: A16719 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A15887 second address: A158A9 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F07A8CFD416h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jne 00007F07A8CFD416h 0x00000014 jmp 00007F07A8CFD41Eh 0x00000019 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A158A9 second address: A158BD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F07A9060E1Ch 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A15BE4 second address: A15BF1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 pop eax 0x00000007 pushad 0x00000008 popad 0x00000009 popad 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A15BF1 second address: A15BF7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A15D27 second address: A15D62 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jg 00007F07A8CFD416h 0x0000000c jmp 00007F07A8CFD426h 0x00000011 popad 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F07A8CFD424h 0x00000019 push eax 0x0000001a pop eax 0x0000001b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A15D62 second address: A15D79 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F07A9060E1Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push edi 0x0000000b pop edi 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 973E76 second address: 973E7F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 push ecx 0x00000007 pop ecx 0x00000008 popad 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 973E7F second address: 973E91 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 jmp 00007F07A9060E1Bh 0x00000008 pop edi 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A22D90 second address: A22D9A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jc 00007F07A8CFD416h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A22D9A second address: A22DA3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A2319B second address: A2319F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A23302 second address: A2330B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A2330B second address: A2330F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A2330F second address: A23337 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F07A9060E23h 0x0000000b popad 0x0000000c push eax 0x0000000d pushad 0x0000000e push ecx 0x0000000f pop ecx 0x00000010 pushad 0x00000011 popad 0x00000012 jns 00007F07A9060E16h 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A23919 second address: A23921 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A23921 second address: A23927 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A23927 second address: A2392C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A2392C second address: A23948 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F07A9060E20h 0x00000009 popad 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d pushad 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A23C39 second address: A23C4E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F07A8CFD416h 0x0000000a pop ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d js 00007F07A8CFD416h 0x00000013 push ebx 0x00000014 pop ebx 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A23C4E second address: A23C58 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F07A9060E16h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A23C58 second address: A23C5E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A23C5E second address: A23C66 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A23C66 second address: A23C9F instructions: 0x00000000 rdtsc 0x00000002 jns 00007F07A8CFD416h 0x00000008 jmp 00007F07A8CFD422h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F07A8CFD429h 0x00000018 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A2B0D4 second address: A2B0D9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A37F41 second address: A37F47 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3C3DA second address: A3C3DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3C3DE second address: A3C3E2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3C3E2 second address: A3C3E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3C3E8 second address: A3C3F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3C3F2 second address: A3C3F6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3C3F6 second address: A3C42A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F07A8CFD426h 0x00000007 jne 00007F07A8CFD416h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 pushad 0x00000011 popad 0x00000012 jmp 00007F07A8CFD41Fh 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3C42A second address: A3C472 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 pushad 0x00000007 jmp 00007F07A9060E22h 0x0000000c pushad 0x0000000d jmp 00007F07A9060E27h 0x00000012 jmp 00007F07A9060E1Eh 0x00000017 popad 0x00000018 jl 00007F07A9060E1Ch 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3C472 second address: A3C479 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3E0A0 second address: A3E0A5 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4EE81 second address: A4EEB4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push esi 0x00000006 jmp 00007F07A8CFD423h 0x0000000b pop esi 0x0000000c popad 0x0000000d push eax 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F07A8CFD41Fh 0x00000015 jc 00007F07A8CFD416h 0x0000001b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A57C6E second address: A57C7F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F07A9060E1Dh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A57C7F second address: A57C88 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A567E4 second address: A567F3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F07A9060E1Ah 0x00000009 popad 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A56A81 second address: A56A8B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 push edi 0x00000007 pop edi 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A56E59 second address: A56E5D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A56E5D second address: A56E6F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 pushad 0x0000000a popad 0x0000000b push esi 0x0000000c pop esi 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A56E6F second address: A56E73 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5797A second address: A5797F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5797F second address: A57985 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A57985 second address: A579A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F07A8CFD416h 0x0000000a popad 0x0000000b pushad 0x0000000c jns 00007F07A8CFD416h 0x00000012 push esi 0x00000013 pop esi 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 js 00007F07A8CFD424h 0x0000001d push eax 0x0000001e push edx 0x0000001f push ecx 0x00000020 pop ecx 0x00000021 push edi 0x00000022 pop edi 0x00000023 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5D8F0 second address: A5D8F5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5D8F5 second address: A5D8FB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5D43F second address: A5D443 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5D5BC second address: A5D601 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F07A8CFD421h 0x0000000c jnp 00007F07A8CFD416h 0x00000012 jmp 00007F07A8CFD41Fh 0x00000017 popad 0x00000018 push edx 0x00000019 jo 00007F07A8CFD41Ch 0x0000001f jnc 00007F07A8CFD416h 0x00000025 push eax 0x00000026 push edx 0x00000027 pushad 0x00000028 popad 0x00000029 ja 00007F07A8CFD416h 0x0000002f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5D601 second address: A5D605 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6D85B second address: A6D861 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6D861 second address: A6D866 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6D866 second address: A6D881 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F07A8CFD421h 0x00000007 jns 00007F07A8CFD422h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6EF1D second address: A6EF21 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A71713 second address: A71720 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 jp 00007F07A8CFD416h 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A71720 second address: A71737 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 je 00007F07A9060E16h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f jo 00007F07A9060E1Eh 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A71737 second address: A71747 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 push edx 0x00000008 pop edx 0x00000009 jo 00007F07A8CFD416h 0x0000000f popad 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A71747 second address: A7174D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A98519 second address: A9851D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A97495 second address: A9749B instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9749B second address: A974A1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A974A1 second address: A974AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F07A9060E16h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A974AB second address: A974BC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jne 00007F07A8CFD416h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push esi 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9762D second address: A9763D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pushad 0x00000004 popad 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jnl 00007F07A9060E16h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9763D second address: A97641 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A97784 second address: A97795 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 push esi 0x00000007 pop esi 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b js 00007F07A9060E16h 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A97795 second address: A977B9 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F07A8CFD416h 0x00000008 push esi 0x00000009 pop esi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d jmp 00007F07A8CFD425h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A97EC7 second address: A97EFB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F07A9060E28h 0x00000009 jmp 00007F07A9060E1Dh 0x0000000e popad 0x0000000f pushad 0x00000010 push ecx 0x00000011 pop ecx 0x00000012 push eax 0x00000013 pop eax 0x00000014 push ebx 0x00000015 pop ebx 0x00000016 pushad 0x00000017 popad 0x00000018 popad 0x00000019 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A97EFB second address: A97F00 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A97F00 second address: A97F43 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop ecx 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push edi 0x0000000b jmp 00007F07A9060E28h 0x00000010 js 00007F07A9060E16h 0x00000016 pop edi 0x00000017 jmp 00007F07A9060E25h 0x0000001c push eax 0x0000001d push edx 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A97F43 second address: A97F47 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A97F47 second address: A97F58 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jnc 00007F07A9060E16h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d push eax 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A99BDA second address: A99BDF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9B1CD second address: A9B1F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F07A9060E24h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F07A9060E1Bh 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9B1F8 second address: A9B1FC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9B1FC second address: A9B20A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a pop eax 0x0000000b push edi 0x0000000c pop edi 0x0000000d popad 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9C993 second address: A9C99D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F07A8CFD416h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9C99D second address: A9C9A3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9C9A3 second address: A9C9EE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jmp 00007F07A8CFD423h 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push edx 0x0000000c push edi 0x0000000d jmp 00007F07A8CFD426h 0x00000012 jbe 00007F07A8CFD416h 0x00000018 pop edi 0x00000019 push eax 0x0000001a push edx 0x0000001b jmp 00007F07A8CFD41Fh 0x00000020 push edx 0x00000021 pop edx 0x00000022 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9C9EE second address: A9C9F8 instructions: 0x00000000 rdtsc 0x00000002 je 00007F07A9060E16h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9E0EF second address: A9E117 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 pop eax 0x00000005 jbe 00007F07A8CFD416h 0x0000000b push esi 0x0000000c pop esi 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F07A8CFD426h 0x00000015 push edi 0x00000016 pop edi 0x00000017 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9E117 second address: A9E11D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA24ED second address: AA24F3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA24F3 second address: AA24F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA2741 second address: AA274B instructions: 0x00000000 rdtsc 0x00000002 jo 00007F07A8CFD41Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA3F3F second address: AA3F53 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F07A9060E1Eh 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA3F53 second address: AA3F57 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA3AEA second address: AA3B00 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F07A9060E16h 0x0000000a popad 0x0000000b pop esi 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 jne 00007F07A9060E16h 0x00000016 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA3B00 second address: AA3B04 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA3B04 second address: AA3B1E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F07A9060E24h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4BA0D01 second address: 4BA0D4A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F07A8CFD425h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a mov ecx, dword ptr [eax+00000FDCh] 0x00000010 pushad 0x00000011 mov cx, 8E23h 0x00000015 call 00007F07A8CFD428h 0x0000001a mov ebx, esi 0x0000001c pop ecx 0x0000001d popad 0x0000001e test ecx, ecx 0x00000020 push eax 0x00000021 push edx 0x00000022 push eax 0x00000023 push edx 0x00000024 pushad 0x00000025 popad 0x00000026 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4BA0D4A second address: 4BA0D50 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4BA0D50 second address: 4BA0D60 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F07A8CFD41Ch 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4BA0D60 second address: 4BA0D7D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F07A9060E1Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jns 00007F07A9060E6Ch 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4BA0D7D second address: 4BA0D81 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4BA0D81 second address: 4BA0D85 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4BA0D85 second address: 4BA0D8B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4BA0D8B second address: 4BA0E09 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movzx esi, dx 0x00000006 mov edx, 5E8BAE28h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e add eax, ecx 0x00000010 pushad 0x00000011 jmp 00007F07A9060E1Dh 0x00000016 pushfd 0x00000017 jmp 00007F07A9060E20h 0x0000001c sub esi, 75596088h 0x00000022 jmp 00007F07A9060E1Bh 0x00000027 popfd 0x00000028 popad 0x00000029 mov eax, dword ptr [eax+00000860h] 0x0000002f pushad 0x00000030 call 00007F07A9060E24h 0x00000035 mov edi, esi 0x00000037 pop eax 0x00000038 mov edi, 05308832h 0x0000003d popad 0x0000003e test eax, eax 0x00000040 push eax 0x00000041 push edx 0x00000042 jmp 00007F07A9060E24h 0x00000047 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4BA0E09 second address: 4BA0E35 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F07A8CFD41Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 je 00007F081B1C335Dh 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F07A8CFD425h 0x00000016 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B3F09 second address: 9B3F0F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 8137BA instructions caused by: Self-modifying code
    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 9AA1D7 instructions caused by: Self-modifying code
    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 9D151E instructions caused by: Self-modifying code
    Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
    Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
    Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00A5D4C0 rdtsc 1_2_00A5D4C0
    Source: C:\Users\user\Desktop\file.exe TID: 7816Thread sleep time: -60000s >= -30000sJump to behavior
    Source: file.exe, file.exe, 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
    Source: file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309537066.0000000000D5E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: file.exe, 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
    Source: file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWA
    Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

    Anti Debugging

    barindex
    Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: regmonclass
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: gbdyllo
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: procmon_window_class
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: ollydbg
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: filemonclass
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
    Source: C:\Users\user\Desktop\file.exeFile opened: NTICE
    Source: C:\Users\user\Desktop\file.exeFile opened: SICE
    Source: C:\Users\user\Desktop\file.exeFile opened: SIWVID
    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00A5D4C0 rdtsc 1_2_00A5D4C0
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_007F5BB0 LdrInitializeThunk,1_2_007F5BB0

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: file.exeString found in binary or memory: clearancek.site
    Source: file.exeString found in binary or memory: licendfilteo.site
    Source: file.exeString found in binary or memory: spirittunek.stor
    Source: file.exeString found in binary or memory: bathdoomgaz.stor
    Source: file.exeString found in binary or memory: studennotediw.stor
    Source: file.exeString found in binary or memory: dissapoiznw.stor
    Source: file.exeString found in binary or memory: eaglepawnoy.stor
    Source: file.exeString found in binary or memory: mobbipenju.stor
    Source: file.exe, file.exe, 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Program Manager
    Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
    Command and Scripting Interpreter
    1
    DLL Side-Loading
    1
    Process Injection
    24
    Virtualization/Sandbox Evasion
    OS Credential Dumping641
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    11
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault Accounts1
    PowerShell
    Boot or Logon Initialization Scripts1
    DLL Side-Loading
    1
    Process Injection
    LSASS Memory24
    Virtualization/Sandbox Evasion
    Remote Desktop ProtocolData from Removable Media1
    Ingress Tool Transfer
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
    Deobfuscate/Decode Files or Information
    Security Account Manager2
    Process Discovery
    SMB/Windows Admin SharesData from Network Shared Drive2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook4
    Obfuscated Files or Information
    NTDS23
    System Information Discovery
    Distributed Component Object ModelInput Capture113
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
    Software Packing
    LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
    DLL Side-Loading
    Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe32%ReversingLabs
    file.exe100%AviraTR/Crypt.ZPACK.Gen
    file.exe100%Joe Sandbox ML
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://player.vimeo.com0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&amp;l=english0%URL Reputationsafe
    https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7Cd7fb65801182a5f0%URL Reputationsafe
    https://help.steampowered.com/en/0%URL Reputationsafe
    https://store.steampowered.com/news/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/0%URL Reputationsafe
    https://store.steampowered.com/subscriber_agreement/0%URL Reputationsafe
    https://www.gstatic.cn/recaptcha/0%URL Reputationsafe
    http://store.steampowered.com/subscriber_agreement/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af60%URL Reputationsafe
    https://recaptcha.net/recaptcha/;0%URL Reputationsafe
    http://www.valvesoftware.com/legal.htm0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png0%URL Reputationsafe
    https://store.steampowered.com/stats/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png0%URL Reputationsafe
    https://medal.tv0%URL Reputationsafe
    https://broadcast.st.dl.eccdnx.com0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=10%URL Reputationsafe
    https://store.steampowered.com/steam_refunds/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&amp;0%URL Reputationsafe
    https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL0%URL Reputationsafe
    https://login.steampowered.com/0%URL Reputationsafe
    https://store.steampowered.com/legal/0%URL Reputationsafe
    https://steam.tv/0%URL Reputationsafe
    https://steamcommunity.com/profiles/76561199724331900100%URL Reputationmalware
    https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&amp;l=english0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSv0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&amp;l=engl0%URL Reputationsafe
    http://store.steampowered.com/privacy_agreement/0%URL Reputationsafe
    https://store.steampowered.com/points/shop/0%URL Reputationsafe
    https://recaptcha.net0%URL Reputationsafe
    https://store.steampowered.com/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw0%URL Reputationsafe
    https://lv.queniujq.cn0%URL Reputationsafe
    https://store.steampowered.com/privacy_agreement/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&amp;l=en0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt00%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=9620160%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&am0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&amp;l=english0%URL Reputationsafe
    https://checkout.steampowered.com/0%URL Reputationsafe
    https://help.steampowered.com/0%URL Reputationsafe
    https://api.steampowered.com/0%URL Reputationsafe
    http://store.steampowered.com/account/cookiepreferences/0%URL Reputationsafe
    https://store.steampowered.com/mobile0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC0%URL Reputationsafe
    https://store.steampowered.com/;0%URL Reputationsafe
    https://store.steampowered.com/about/0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    steamcommunity.com
    104.102.49.254
    truefalse
      unknown
      eaglepawnoy.store
      unknown
      unknownfalse
        unknown
        bathdoomgaz.store
        unknown
        unknownfalse
          unknown
          spirittunek.store
          unknown
          unknownfalse
            unknown
            licendfilteo.site
            unknown
            unknowntrue
              unknown
              studennotediw.store
              unknown
              unknownfalse
                unknown
                mobbipenju.store
                unknown
                unknownfalse
                  unknown
                  clearancek.site
                  unknown
                  unknowntrue
                    unknown
                    dissapoiznw.store
                    unknown
                    unknownfalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      studennotediw.stortrue
                        unknown
                        spirittunek.stortrue
                          unknown
                          eaglepawnoy.stortrue
                            unknown
                            clearancek.sitetrue
                              unknown
                              mobbipenju.stortrue
                                unknown
                                https://steamcommunity.com/profiles/76561199724331900true
                                • URL Reputation: malware
                                unknown
                                licendfilteo.sitetrue
                                  unknown
                                  bathdoomgaz.stortrue
                                    unknown
                                    dissapoiznw.stortrue
                                      unknown
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      https://steamcommunity.com/my/wishlist/file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        https://player.vimeo.comfile.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://steamcommunity.com/-file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpfalse
                                          unknown
                                          https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&amp;l=englishfile.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://community.akamai.steamstatic.com/public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&ampfile.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7Cd7fb65801182a5ffile.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://steamcommunity.com/?subsection=broadcastsfile.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              https://help.steampowered.com/en/file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                https://steamcommunity.com/market/file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://store.steampowered.com/news/file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://community.akamai.steamstatic.com/file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://store.steampowered.com/subscriber_agreement/file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://www.gstatic.cn/recaptcha/file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://store.steampowered.com/subscriber_agreement/file.exe, 00000001.00000002.1309825390.0000000000E21000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309776803.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288618505.0000000000D95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309616254.0000000000D95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgfile.exe, 00000001.00000002.1309776803.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288618505.0000000000D95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309616254.0000000000D95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6file.exe, 00000001.00000002.1309776803.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288618505.0000000000D95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309616254.0000000000D95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://recaptcha.net/recaptcha/;file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.valvesoftware.com/legal.htmfile.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://steamcommunity.com/discussions/file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://www.youtube.comfile.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngfile.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.google.comfile.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://community.akamai.steamstatic.com/public/css/skin_1/fatalerror.css?v=wctRWaBvNt2z&amp;l=englifile.exe, 00000001.00000003.1288957861.0000000000E17000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://store.steampowered.com/stats/file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngfile.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://medal.tvfile.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://broadcast.st.dl.eccdnx.comfile.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1file.exe, 00000001.00000002.1309776803.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288618505.0000000000D95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309616254.0000000000D95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://store.steampowered.com/steam_refunds/file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&amp;file.exe, 00000001.00000003.1288957861.0000000000E17000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedbackfile.exe, 00000001.00000002.1309776803.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288618505.0000000000D95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288801249.0000000000D98000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tLfile.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://community.akamai.steamstatic.com/public/javascript/applications/community/manifest.js?v=AeTzfile.exe, 00000001.00000002.1309776803.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288618505.0000000000D95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309616254.0000000000D95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://s.ytimg.com;file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://steamcommunity.com/workshop/file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://login.steampowered.com/file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://store.steampowered.com/legal/file.exe, 00000001.00000002.1309825390.0000000000E21000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309776803.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288618505.0000000000D95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309616254.0000000000D95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://steam.tv/file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&amp;l=englishfile.exe, 00000001.00000003.1288957861.0000000000E17000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSvfile.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&amp;l=englfile.exe, 00000001.00000003.1288957861.0000000000E17000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://store.steampowered.com/privacy_agreement/file.exe, 00000001.00000002.1309776803.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288618505.0000000000D95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309616254.0000000000D95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://store.steampowered.com/points/shop/file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://recaptcha.netfile.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://store.steampowered.com/file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://community.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvwfile.exe, 00000001.00000003.1288957861.0000000000E17000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://steamcommunity.comfile.exe, 00000001.00000002.1309776803.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288618505.0000000000D95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309616254.0000000000D95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://sketchfab.comfile.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://lv.queniujq.cnfile.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://www.youtube.com/file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          http://127.0.0.1:27060file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://community.akamai.steamstatic.com/public/css/applications/community/main.css?v=Ev2sBLgkgyWJ&afile.exe, 00000001.00000002.1309776803.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288618505.0000000000D95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288801249.0000000000D98000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://store.steampowered.com/privacy_agreement/file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&amp;l=enfile.exe, 00000001.00000003.1288957861.0000000000E17000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://community.akamai.steamstatic.com/public/javascript/applications/community/main.js?v=10oP_O2Rfile.exe, 00000001.00000002.1309776803.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288618505.0000000000D95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309616254.0000000000D95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://community.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&amfile.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&amp;l=englishfile.exe, 00000001.00000003.1288957861.0000000000E17000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://www.google.com/recaptcha/file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://checkout.steampowered.com/file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&amp;l=englishfile.exe, 00000001.00000003.1288957861.0000000000E17000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://help.steampowered.com/file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://api.steampowered.com/file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://store.steampowered.com/account/cookiepreferences/file.exe, 00000001.00000002.1309825390.0000000000E21000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309776803.0000000000E13000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288618505.0000000000D95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309616254.0000000000D95000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://store.steampowered.com/mobilefile.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.pngfile.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://steamcommunity.com/file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhCfile.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1288957861.0000000000E12000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://steamcommunity.com/zfile.exe, 00000001.00000003.1288801249.0000000000DB0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DB0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://store.steampowered.com/;file.exe, 00000001.00000003.1288801249.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1309670351.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://store.steampowered.com/about/file.exe, 00000001.00000003.1288594750.0000000000E18000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        • No. of IPs < 25%
                                                                                        • 25% < No. of IPs < 50%
                                                                                        • 50% < No. of IPs < 75%
                                                                                        • 75% < No. of IPs
                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                        104.102.49.254
                                                                                        steamcommunity.comUnited States
                                                                                        16625AKAMAI-ASUSfalse
                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                        Analysis ID:1527894
                                                                                        Start date and time:2024-10-07 11:28:44 +02:00
                                                                                        Joe Sandbox product:CloudBasic
                                                                                        Overall analysis duration:0h 4m 30s
                                                                                        Hypervisor based Inspection enabled:false
                                                                                        Report type:full
                                                                                        Cookbook file name:default.jbs
                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                        Number of analysed new started processes analysed:12
                                                                                        Number of new started drivers analysed:0
                                                                                        Number of existing processes analysed:0
                                                                                        Number of existing drivers analysed:0
                                                                                        Number of injected processes analysed:0
                                                                                        Technologies:
                                                                                        • HCA enabled
                                                                                        • EGA enabled
                                                                                        • AMSI enabled
                                                                                        Analysis Mode:default
                                                                                        Analysis stop reason:Timeout
                                                                                        Sample name:file.exe
                                                                                        Detection:MAL
                                                                                        Classification:mal100.troj.evad.winEXE@1/0@9/1
                                                                                        EGA Information:
                                                                                        • Successful, ratio: 100%
                                                                                        HCA Information:Failed
                                                                                        Cookbook Comments:
                                                                                        • Found application associated with file extension: .exe
                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, Sgrmuserer.exe, conhost.exe, svchost.exe
                                                                                        • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                        • VT rate limit hit for: file.exe
                                                                                        TimeTypeDescription
                                                                                        05:29:35API Interceptor2x Sleep call for process: file.exe modified
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        104.102.49.254http://gtm-cn-j4g3qqvf603.steamproxy1.com/Get hashmaliciousUnknownBrowse
                                                                                        • www.valvesoftware.com/legal.htm
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        steamcommunity.comhttps://sneamcomnnumnlty.com/h474823487284/geting/activeGet hashmaliciousUnknownBrowse
                                                                                        • 104.102.49.254
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.102.49.254
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.102.49.254
                                                                                        https://sneamcomnnumnlty.com/f78493482943/geting/gameGet hashmaliciousUnknownBrowse
                                                                                        • 104.102.49.254
                                                                                        https://steamcommunits.com/tradeoffer/new/partner=1167404782token=DiNTF72WGet hashmaliciousUnknownBrowse
                                                                                        • 104.102.49.254
                                                                                        https://steamcommonunity.com/gift/receiveGet hashmaliciousUnknownBrowse
                                                                                        • 104.102.49.254
                                                                                        https://sneamcomnnumnlty.com/hfjf748934924/geting/putGet hashmaliciousUnknownBrowse
                                                                                        • 104.102.49.254
                                                                                        https://steamcomminutty.com/giftcard/673560925668Get hashmaliciousUnknownBrowse
                                                                                        • 104.102.49.254
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.102.49.254
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.102.49.254
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        AKAMAI-ASUShttps://sneamcomnnumnlty.com/h474823487284/geting/activeGet hashmaliciousUnknownBrowse
                                                                                        • 88.221.169.65
                                                                                        Fact-2024-10.pdfGet hashmaliciousUnknownBrowse
                                                                                        • 104.77.220.172
                                                                                        https://gtm.you1.cn/app/381210Get hashmaliciousUnknownBrowse
                                                                                        • 2.19.126.135
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.102.49.254
                                                                                        Farahexperiences.com_Report_87018.pdfGet hashmaliciousUnknownBrowse
                                                                                        • 104.77.220.172
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.102.49.254
                                                                                        Farahexperiences.com_Report_52288.pdfGet hashmaliciousUnknownBrowse
                                                                                        • 104.77.220.172
                                                                                        https://sneamcomnnumnlty.com/f78493482943/geting/gameGet hashmaliciousUnknownBrowse
                                                                                        • 104.102.49.254
                                                                                        https://steamcommunits.com/tradeoffer/new/partner=1167404782token=DiNTF72WGet hashmaliciousUnknownBrowse
                                                                                        • 104.102.49.254
                                                                                        https://steamcommonunity.com/gift/receiveGet hashmaliciousUnknownBrowse
                                                                                        • 104.102.49.254
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.102.49.254
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.102.49.254
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.102.49.254
                                                                                        KClGcCpDAP.exeGet hashmaliciousUnknownBrowse
                                                                                        • 104.102.49.254
                                                                                        KClGcCpDAP.exeGet hashmaliciousUnknownBrowse
                                                                                        • 104.102.49.254
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.102.49.254
                                                                                        Setup.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.102.49.254
                                                                                        maizu v1.4.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.102.49.254
                                                                                        AimBot.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.102.49.254
                                                                                        injcheat.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.102.49.254
                                                                                        No context
                                                                                        No created / dropped files found
                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                        Entropy (8bit):7.952605820712659
                                                                                        TrID:
                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                        File name:file.exe
                                                                                        File size:1'848'320 bytes
                                                                                        MD5:7c14dedcb000e7cd805f04fef8af5f0a
                                                                                        SHA1:b956aa0d23c5c659827c8a1b69ff41bdcbbe6681
                                                                                        SHA256:0bf01000fac3df8f9d90ccc7f8c6bc2e62b0df0a78cf72c5af2ef410a04b098c
                                                                                        SHA512:6bfb490d1d7ea67deb9d5808f0e555e36cf408f47261fbf626aed8b9302e0540ef124d96cd3effcc7f99d7d53a6b20c6adc1e400b907974705600b471753753d
                                                                                        SSDEEP:49152:pBy3pcATEs+Wz2HhAQYKmL+ZqAe34thILQgVI:3y5TEJu2BAQYKmCqJWhmQg+
                                                                                        TLSH:B285333A4D60E95BD0ACF670C177D45995648AD440BCE39CCF8AE03CFFA7E920329926
                                                                                        File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...J..f..............................I...........@...........................I.....V%....@.................................W...k..
                                                                                        Icon Hash:90cececece8e8eb0
                                                                                        Entrypoint:0x89a000
                                                                                        Entrypoint Section:.taggant
                                                                                        Digitally signed:false
                                                                                        Imagebase:0x400000
                                                                                        Subsystem:windows gui
                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                        DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                        Time Stamp:0x66FFF14A [Fri Oct 4 13:44:42 2024 UTC]
                                                                                        TLS Callbacks:
                                                                                        CLR (.Net) Version:
                                                                                        OS Version Major:6
                                                                                        OS Version Minor:0
                                                                                        File Version Major:6
                                                                                        File Version Minor:0
                                                                                        Subsystem Version Major:6
                                                                                        Subsystem Version Minor:0
                                                                                        Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                        Instruction
                                                                                        jmp 00007F07A86DD41Ah
                                                                                        movlps xmm3, qword ptr [eax+eax]
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        jmp 00007F07A86DF415h
                                                                                        inc ecx
                                                                                        push bx
                                                                                        dec esi
                                                                                        dec ebp
                                                                                        das
                                                                                        xor al, 36h
                                                                                        dec edi
                                                                                        bound ecx, dword ptr [ecx+4Ah]
                                                                                        dec edx
                                                                                        insd
                                                                                        push edi
                                                                                        dec eax
                                                                                        dec eax
                                                                                        jbe 00007F07A86DD482h
                                                                                        push esi
                                                                                        dec edx
                                                                                        popad
                                                                                        je 00007F07A86DD47Bh
                                                                                        push edx
                                                                                        dec esi
                                                                                        jc 00007F07A86DD48Ah
                                                                                        cmp byte ptr [ebx], dh
                                                                                        push edx
                                                                                        jns 00007F07A86DD457h
                                                                                        or eax, 49674B0Ah
                                                                                        cmp byte ptr [edi+43h], dl
                                                                                        jnc 00007F07A86DD45Dh
                                                                                        bound eax, dword ptr [ecx+30h]
                                                                                        pop edx
                                                                                        inc edi
                                                                                        push esp
                                                                                        push 43473163h
                                                                                        aaa
                                                                                        push edi
                                                                                        dec esi
                                                                                        xor ebp, dword ptr [ebx+59h]
                                                                                        push edi
                                                                                        push edx
                                                                                        pop eax
                                                                                        je 00007F07A86DD467h
                                                                                        xor dl, byte ptr [ebx+2Bh]
                                                                                        popad
                                                                                        jne 00007F07A86DD45Ch
                                                                                        dec eax
                                                                                        dec ebp
                                                                                        jo 00007F07A86DD453h
                                                                                        xor dword ptr [edi], esi
                                                                                        inc esp
                                                                                        dec edx
                                                                                        dec ebp
                                                                                        jns 00007F07A86DD460h
                                                                                        insd
                                                                                        jnc 00007F07A86DD480h
                                                                                        aaa
                                                                                        inc esp
                                                                                        inc ecx
                                                                                        inc ebx
                                                                                        xor dl, byte ptr [ecx+4Bh]
                                                                                        inc edx
                                                                                        inc esp
                                                                                        bound esi, dword ptr [ebx]
                                                                                        or eax, 63656B0Ah
                                                                                        jno 00007F07A86DD468h
                                                                                        push edx
                                                                                        insb
                                                                                        js 00007F07A86DD481h
                                                                                        outsb
                                                                                        inc ecx
                                                                                        jno 00007F07A86DD462h
                                                                                        push ebp
                                                                                        inc esi
                                                                                        pop edx
                                                                                        xor eax, dword ptr [ebx+36h]
                                                                                        push eax
                                                                                        aaa
                                                                                        imul edx, dword ptr [ebx+58h], 4Eh
                                                                                        aaa
                                                                                        inc ebx
                                                                                        jbe 00007F07A86DD45Ch
                                                                                        dec ebx
                                                                                        js 00007F07A86DD453h
                                                                                        jne 00007F07A86DD441h
                                                                                        push esp
                                                                                        inc bp
                                                                                        outsb
                                                                                        inc edx
                                                                                        popad
                                                                                        dec ebx
                                                                                        insd
                                                                                        dec ebp
                                                                                        inc edi
                                                                                        xor dword ptr [ecx+36h], esp
                                                                                        push 0000004Bh
                                                                                        sub eax, dword ptr [ebp+33h]
                                                                                        jp 00007F07A86DD46Ch
                                                                                        dec edx
                                                                                        xor bh, byte ptr [edx+56h]
                                                                                        bound eax, dword ptr [edi+66h]
                                                                                        jbe 00007F07A86DD44Ah
                                                                                        dec eax
                                                                                        or eax, 506C720Ah
                                                                                        aaa
                                                                                        xor dword ptr fs:[ebp+62h], ecx
                                                                                        arpl word ptr [esi], si
                                                                                        inc esp
                                                                                        jo 00007F07A86DD483h
                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x5f0570x6b.idata
                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x5f1f80x8.idata
                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                        0x10000x5d0000x25e0096d677eb6622eb983b79a5a897d0b8f4False0.9993876340759076data7.97321298613842IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                        .rsrc 0x5e0000x10000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                        .idata 0x5f0000x10000x200fe72def8b74193a84232a780098a7ce0False0.150390625data1.04205214219471IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                        0x600000x29f0000x200e1f1ffa5688e4e93066f5911db330b58unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                        tgcpoubk0x2ff0000x19a0000x199c00bf71c2b111934e67a81ff49599b142e5False0.9940446966519219OpenPGP Secret Key7.952506816455278IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                        tlfmchnb0x4990000x10000x40008e98531082de1d199e1ebcb55fc1da0False0.8173828125data6.229059226198496IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                        .taggant0x49a0000x30000x2200d03bda3969cb47f0806da11b3df39767False0.38488051470588236DOS executable (COM)4.21580258467839IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                        DLLImport
                                                                                        kernel32.dlllstrcpy
                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                        2024-10-07T11:29:36.020778+02002056471ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (clearancek .site)1192.168.2.10545471.1.1.153UDP
                                                                                        2024-10-07T11:29:36.030855+02002056485ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (mobbipenju .store)1192.168.2.10586221.1.1.153UDP
                                                                                        2024-10-07T11:29:36.040395+02002056483ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (eaglepawnoy .store)1192.168.2.10552121.1.1.153UDP
                                                                                        2024-10-07T11:29:36.050480+02002056481ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dissapoiznw .store)1192.168.2.10571161.1.1.153UDP
                                                                                        2024-10-07T11:29:36.059237+02002056479ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (studennotediw .store)1192.168.2.10611441.1.1.153UDP
                                                                                        2024-10-07T11:29:36.068509+02002056477ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (bathdoomgaz .store)1192.168.2.10595961.1.1.153UDP
                                                                                        2024-10-07T11:29:36.078177+02002056475ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (spirittunek .store)1192.168.2.10568921.1.1.153UDP
                                                                                        2024-10-07T11:29:36.093825+02002056473ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (licendfilteo .site)1192.168.2.10638871.1.1.153UDP
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Oct 7, 2024 11:29:36.186954975 CEST49704443192.168.2.10104.102.49.254
                                                                                        Oct 7, 2024 11:29:36.186986923 CEST44349704104.102.49.254192.168.2.10
                                                                                        Oct 7, 2024 11:29:36.187072039 CEST49704443192.168.2.10104.102.49.254
                                                                                        Oct 7, 2024 11:29:36.189677000 CEST49704443192.168.2.10104.102.49.254
                                                                                        Oct 7, 2024 11:29:36.189696074 CEST44349704104.102.49.254192.168.2.10
                                                                                        Oct 7, 2024 11:29:36.830949068 CEST44349704104.102.49.254192.168.2.10
                                                                                        Oct 7, 2024 11:29:36.831134081 CEST49704443192.168.2.10104.102.49.254
                                                                                        Oct 7, 2024 11:29:36.887411118 CEST49704443192.168.2.10104.102.49.254
                                                                                        Oct 7, 2024 11:29:36.887444973 CEST44349704104.102.49.254192.168.2.10
                                                                                        Oct 7, 2024 11:29:36.887950897 CEST44349704104.102.49.254192.168.2.10
                                                                                        Oct 7, 2024 11:29:36.939418077 CEST49704443192.168.2.10104.102.49.254
                                                                                        Oct 7, 2024 11:29:36.943418026 CEST49704443192.168.2.10104.102.49.254
                                                                                        Oct 7, 2024 11:29:36.987410069 CEST44349704104.102.49.254192.168.2.10
                                                                                        Oct 7, 2024 11:29:37.646336079 CEST44349704104.102.49.254192.168.2.10
                                                                                        Oct 7, 2024 11:29:37.646362066 CEST44349704104.102.49.254192.168.2.10
                                                                                        Oct 7, 2024 11:29:37.646369934 CEST44349704104.102.49.254192.168.2.10
                                                                                        Oct 7, 2024 11:29:37.646403074 CEST44349704104.102.49.254192.168.2.10
                                                                                        Oct 7, 2024 11:29:37.646409035 CEST44349704104.102.49.254192.168.2.10
                                                                                        Oct 7, 2024 11:29:37.646445036 CEST49704443192.168.2.10104.102.49.254
                                                                                        Oct 7, 2024 11:29:37.646445036 CEST49704443192.168.2.10104.102.49.254
                                                                                        Oct 7, 2024 11:29:37.646460056 CEST44349704104.102.49.254192.168.2.10
                                                                                        Oct 7, 2024 11:29:37.646507978 CEST49704443192.168.2.10104.102.49.254
                                                                                        Oct 7, 2024 11:29:37.646507978 CEST49704443192.168.2.10104.102.49.254
                                                                                        Oct 7, 2024 11:29:37.654026031 CEST44349704104.102.49.254192.168.2.10
                                                                                        Oct 7, 2024 11:29:37.654058933 CEST44349704104.102.49.254192.168.2.10
                                                                                        Oct 7, 2024 11:29:37.654105902 CEST44349704104.102.49.254192.168.2.10
                                                                                        Oct 7, 2024 11:29:37.654113054 CEST49704443192.168.2.10104.102.49.254
                                                                                        Oct 7, 2024 11:29:37.654161930 CEST49704443192.168.2.10104.102.49.254
                                                                                        Oct 7, 2024 11:29:37.654712915 CEST49704443192.168.2.10104.102.49.254
                                                                                        Oct 7, 2024 11:29:37.654738903 CEST44349704104.102.49.254192.168.2.10
                                                                                        Oct 7, 2024 11:29:37.654761076 CEST49704443192.168.2.10104.102.49.254
                                                                                        Oct 7, 2024 11:29:37.654767990 CEST44349704104.102.49.254192.168.2.10
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Oct 7, 2024 11:29:36.020777941 CEST5454753192.168.2.101.1.1.1
                                                                                        Oct 7, 2024 11:29:36.028249979 CEST53545471.1.1.1192.168.2.10
                                                                                        Oct 7, 2024 11:29:36.030854940 CEST5862253192.168.2.101.1.1.1
                                                                                        Oct 7, 2024 11:29:36.038963079 CEST53586221.1.1.1192.168.2.10
                                                                                        Oct 7, 2024 11:29:36.040395021 CEST5521253192.168.2.101.1.1.1
                                                                                        Oct 7, 2024 11:29:36.049302101 CEST53552121.1.1.1192.168.2.10
                                                                                        Oct 7, 2024 11:29:36.050479889 CEST5711653192.168.2.101.1.1.1
                                                                                        Oct 7, 2024 11:29:36.058151960 CEST53571161.1.1.1192.168.2.10
                                                                                        Oct 7, 2024 11:29:36.059237003 CEST6114453192.168.2.101.1.1.1
                                                                                        Oct 7, 2024 11:29:36.067295074 CEST53611441.1.1.1192.168.2.10
                                                                                        Oct 7, 2024 11:29:36.068509102 CEST5959653192.168.2.101.1.1.1
                                                                                        Oct 7, 2024 11:29:36.077146053 CEST53595961.1.1.1192.168.2.10
                                                                                        Oct 7, 2024 11:29:36.078176975 CEST5689253192.168.2.101.1.1.1
                                                                                        Oct 7, 2024 11:29:36.085097075 CEST53568921.1.1.1192.168.2.10
                                                                                        Oct 7, 2024 11:29:36.093825102 CEST6388753192.168.2.101.1.1.1
                                                                                        Oct 7, 2024 11:29:36.102909088 CEST53638871.1.1.1192.168.2.10
                                                                                        Oct 7, 2024 11:29:36.118623972 CEST5019053192.168.2.101.1.1.1
                                                                                        Oct 7, 2024 11:29:36.125922918 CEST53501901.1.1.1192.168.2.10
                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                        Oct 7, 2024 11:29:36.020777941 CEST192.168.2.101.1.1.10x4a0Standard query (0)clearancek.siteA (IP address)IN (0x0001)false
                                                                                        Oct 7, 2024 11:29:36.030854940 CEST192.168.2.101.1.1.10xe80fStandard query (0)mobbipenju.storeA (IP address)IN (0x0001)false
                                                                                        Oct 7, 2024 11:29:36.040395021 CEST192.168.2.101.1.1.10xb4a9Standard query (0)eaglepawnoy.storeA (IP address)IN (0x0001)false
                                                                                        Oct 7, 2024 11:29:36.050479889 CEST192.168.2.101.1.1.10xa06cStandard query (0)dissapoiznw.storeA (IP address)IN (0x0001)false
                                                                                        Oct 7, 2024 11:29:36.059237003 CEST192.168.2.101.1.1.10x863aStandard query (0)studennotediw.storeA (IP address)IN (0x0001)false
                                                                                        Oct 7, 2024 11:29:36.068509102 CEST192.168.2.101.1.1.10xa0c8Standard query (0)bathdoomgaz.storeA (IP address)IN (0x0001)false
                                                                                        Oct 7, 2024 11:29:36.078176975 CEST192.168.2.101.1.1.10xe0fStandard query (0)spirittunek.storeA (IP address)IN (0x0001)false
                                                                                        Oct 7, 2024 11:29:36.093825102 CEST192.168.2.101.1.1.10x4626Standard query (0)licendfilteo.siteA (IP address)IN (0x0001)false
                                                                                        Oct 7, 2024 11:29:36.118623972 CEST192.168.2.101.1.1.10x318Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                        Oct 7, 2024 11:29:36.028249979 CEST1.1.1.1192.168.2.100x4a0Name error (3)clearancek.sitenonenoneA (IP address)IN (0x0001)false
                                                                                        Oct 7, 2024 11:29:36.038963079 CEST1.1.1.1192.168.2.100xe80fName error (3)mobbipenju.storenonenoneA (IP address)IN (0x0001)false
                                                                                        Oct 7, 2024 11:29:36.049302101 CEST1.1.1.1192.168.2.100xb4a9Name error (3)eaglepawnoy.storenonenoneA (IP address)IN (0x0001)false
                                                                                        Oct 7, 2024 11:29:36.058151960 CEST1.1.1.1192.168.2.100xa06cName error (3)dissapoiznw.storenonenoneA (IP address)IN (0x0001)false
                                                                                        Oct 7, 2024 11:29:36.067295074 CEST1.1.1.1192.168.2.100x863aName error (3)studennotediw.storenonenoneA (IP address)IN (0x0001)false
                                                                                        Oct 7, 2024 11:29:36.077146053 CEST1.1.1.1192.168.2.100xa0c8Name error (3)bathdoomgaz.storenonenoneA (IP address)IN (0x0001)false
                                                                                        Oct 7, 2024 11:29:36.085097075 CEST1.1.1.1192.168.2.100xe0fName error (3)spirittunek.storenonenoneA (IP address)IN (0x0001)false
                                                                                        Oct 7, 2024 11:29:36.102909088 CEST1.1.1.1192.168.2.100x4626Name error (3)licendfilteo.sitenonenoneA (IP address)IN (0x0001)false
                                                                                        Oct 7, 2024 11:29:36.125922918 CEST1.1.1.1192.168.2.100x318No error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                        • steamcommunity.com
                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        0192.168.2.1049704104.102.49.2544437312C:\Users\user\Desktop\file.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-07 09:29:36 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Host: steamcommunity.com
                                                                                        2024-10-07 09:29:37 UTC1870INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                        Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                        Cache-Control: no-cache
                                                                                        Date: Mon, 07 Oct 2024 09:29:37 GMT
                                                                                        Content-Length: 25489
                                                                                        Connection: close
                                                                                        Set-Cookie: sessionid=eaedea017b443af5895aa815; Path=/; Secure; SameSite=None
                                                                                        Set-Cookie: steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; Path=/; Secure; HttpOnly; SameSite=None
                                                                                        2024-10-07 09:29:37 UTC14514INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0d 0a 09 09 3c
                                                                                        Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><
                                                                                        2024-10-07 09:29:37 UTC10975INData Raw: 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 5f 6d 65 6e 75 5f 69 74 65 6d 20 74 69 67 68 74 22 20 68 72 65 66 3d 22 3f 6c 3d 74 68 61 69 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 74 68 61 69 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e e0 b9 84 e0 b8 97 e0 b8 a2 20 28 54 68 61 69 29 3c 2f 61 3e 0d 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 5f 6d 65 6e 75 5f 69 74 65 6d 20 74 69 67 68 74 22 20 68 72 65 66 3d 22 3f 6c 3d 62 75 6c 67 61 72 69 61 6e 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 62 75 6c 67 61 72 69 61 6e 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61
                                                                                        Data Ascii: <a class="popup_menu_item tight" href="?l=thai" onclick="ChangeLanguage( 'thai' ); return false;"> (Thai)</a><a class="popup_menu_item tight" href="?l=bulgarian" onclick="ChangeLanguage( 'bulgarian' ); return fa


                                                                                        Click to jump to process

                                                                                        Click to jump to process

                                                                                        Click to dive into process behavior distribution

                                                                                        Target ID:1
                                                                                        Start time:05:29:34
                                                                                        Start date:07/10/2024
                                                                                        Path:C:\Users\user\Desktop\file.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                        Imagebase:0x7b0000
                                                                                        File size:1'848'320 bytes
                                                                                        MD5 hash:7C14DEDCB000E7CD805F04FEF8AF5F0A
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:true

                                                                                        Reset < >

                                                                                          Execution Graph

                                                                                          Execution Coverage:0.9%
                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                          Signature Coverage:62.7%
                                                                                          Total number of Nodes:51
                                                                                          Total number of Limit Nodes:6
                                                                                          execution_graph 21312 7f673d 21313 7f66aa 21312->21313 21314 7f6793 21313->21314 21317 7f5bb0 LdrInitializeThunk 21313->21317 21316 7f67b3 21317->21316 21323 7f50fa 21324 7f514c 21323->21324 21325 7f5176 LoadLibraryExW 21323->21325 21324->21325 21326 7f518c 21325->21326 21327 7f64b8 21329 7f63f2 21327->21329 21328 7f646e 21329->21328 21331 7f5bb0 LdrInitializeThunk 21329->21331 21331->21328 21332 7c049b 21336 7c0227 21332->21336 21333 7c0455 21335 7f5700 2 API calls 21333->21335 21337 7c0308 21335->21337 21336->21333 21336->21337 21338 7f5700 21336->21338 21339 7f571b 21338->21339 21340 7f5797 21338->21340 21343 7f578c 21338->21343 21344 7f5729 21338->21344 21339->21340 21339->21343 21339->21344 21345 7f3220 21340->21345 21341 7f5776 RtlReAllocateHeap 21341->21343 21343->21333 21344->21341 21346 7f32ac 21345->21346 21347 7f32a2 RtlFreeHeap 21345->21347 21348 7f3236 21345->21348 21346->21343 21347->21346 21348->21347 21349 7bd110 21351 7bd119 21349->21351 21350 7bd2ee ExitProcess 21351->21350 21352 7f60d2 21353 7f60fa 21352->21353 21354 7f614e 21353->21354 21358 7f5bb0 LdrInitializeThunk 21353->21358 21357 7f5bb0 LdrInitializeThunk 21354->21357 21357->21354 21358->21354 21372 7f626a 21373 7f628d 21372->21373 21376 7f62de 21373->21376 21379 7f5bb0 LdrInitializeThunk 21373->21379 21374 7f636e 21376->21374 21378 7f5bb0 LdrInitializeThunk 21376->21378 21378->21374 21379->21376 21380 7ed9cb 21381 7ed9fb 21380->21381 21383 7eda65 21381->21383 21384 7f5bb0 LdrInitializeThunk 21381->21384 21384->21381 21385 7bfca0 21388 7bfcdc 21385->21388 21386 7bffe4 21387 7f3220 RtlFreeHeap 21387->21386 21388->21386 21388->21387 21389 7f3202 RtlAllocateHeap

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 25 7f50fa-7f514a 26 7f514c-7f514f 25->26 27 7f5176-7f5186 LoadLibraryExW 25->27 30 7f5150-7f5174 call 7f5a50 26->30 28 7f518c-7f51b5 27->28 29 7f52d8-7f5304 27->29 28->29 30->27
                                                                                          APIs
                                                                                          • LoadLibraryExW.KERNEL32(19A41BB1,00000000,00000800), ref: 007F5182
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: LibraryLoad
                                                                                          • String ID: <I$)$<I$)$@^
                                                                                          • API String ID: 1029625771-935358343
                                                                                          • Opcode ID: 76f37bbfae62359897c242c4310cfff7dc541f5a4f8fb6c9446e5bb4a4e1a960
                                                                                          • Instruction ID: b31937b6122b63eaa59c5eed816bd10c493c41460c5ac04704a5e88457ec0842
                                                                                          • Opcode Fuzzy Hash: 76f37bbfae62359897c242c4310cfff7dc541f5a4f8fb6c9446e5bb4a4e1a960
                                                                                          • Instruction Fuzzy Hash: C721A1351083848FC340DF68E88072AFBE4BB56300F69982CE2C5D7362D735DA15CB56

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 33 7bfca0-7bfcda 34 7bfd0b-7bfe22 33->34 35 7bfcdc-7bfcdf 33->35 37 7bfe5b-7bfe8c 34->37 38 7bfe24 34->38 36 7bfce0-7bfd09 call 7c2690 35->36 36->34 41 7bfe8e-7bfe8f 37->41 42 7bfeb6-7bfec5 call 7c0b50 37->42 40 7bfe30-7bfe59 call 7c2760 38->40 40->37 46 7bfe90-7bfeb4 call 7c2700 41->46 47 7bfeca-7bfecf 42->47 46->42 51 7bfed5-7bfef8 47->51 52 7bffe4-7bffe6 47->52 53 7bff2b-7bff2d 51->53 54 7bfefa 51->54 55 7c01b1-7c01bb 52->55 57 7bff30-7bff3a 53->57 56 7bff00-7bff29 call 7c27e0 54->56 56->53 59 7bff3c-7bff3f 57->59 60 7bff41-7bff49 57->60 59->57 59->60 62 7bff4f-7bff76 60->62 63 7c01a2-7c01ad call 7f3220 60->63 65 7bffab-7bffb5 62->65 66 7bff78 62->66 63->55 67 7bffeb 65->67 68 7bffb7-7bffbb 65->68 70 7bff80-7bffa9 call 7c2840 66->70 73 7bffed-7bffef 67->73 72 7bffc7-7bffcb 68->72 70->65 75 7c019a 72->75 76 7bffd1-7bffd8 72->76 73->75 77 7bfff5-7c002c 73->77 75->63 78 7bffda-7bffdc 76->78 79 7bffde 76->79 80 7c002e-7c002f 77->80 81 7c005b-7c0065 77->81 78->79 84 7bffc0-7bffc5 79->84 85 7bffe0-7bffe2 79->85 86 7c0030-7c0059 call 7c28a0 80->86 82 7c00a4 81->82 83 7c0067-7c006f 81->83 89 7c00a6-7c00a8 82->89 88 7c0087-7c008b 83->88 84->72 84->73 85->84 86->81 88->75 91 7c0091-7c0098 88->91 89->75 92 7c00ae-7c00c5 89->92 93 7c009e 91->93 94 7c009a-7c009c 91->94 95 7c00fb-7c0102 92->95 96 7c00c7 92->96 99 7c0080-7c0085 93->99 100 7c00a0-7c00a2 93->100 94->93 97 7c0104-7c010d 95->97 98 7c0130-7c013c 95->98 101 7c00d0-7c00f9 call 7c2900 96->101 102 7c0117-7c011b 97->102 103 7c01c2-7c01c7 98->103 99->88 99->89 100->99 101->95 102->75 106 7c011d-7c0124 102->106 103->63 107 7c012a 106->107 108 7c0126-7c0128 106->108 109 7c012c-7c012e 107->109 110 7c0110-7c0115 107->110 108->107 109->110 110->102 111 7c0141-7c0143 110->111 111->75 112 7c0145-7c015b 111->112 112->103 113 7c015d-7c015f 112->113 114 7c0163-7c0166 113->114 115 7c01bc 114->115 116 7c0168-7c0188 call 7c2030 114->116 115->103 119 7c018a-7c0190 116->119 120 7c0192-7c0198 116->120 119->114 119->120 120->103
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: J|BJ$V$VY^_$t
                                                                                          • API String ID: 0-3701112211
                                                                                          • Opcode ID: fc0f17b1bd8e5907ae1371b1f04d3418fe24ac775960893e263bea03f7d9fa6f
                                                                                          • Instruction ID: fc9177cf243346928342c2d21b57f3679338e295be890f2f203217f2d4af14bb
                                                                                          • Opcode Fuzzy Hash: fc0f17b1bd8e5907ae1371b1f04d3418fe24ac775960893e263bea03f7d9fa6f
                                                                                          • Instruction Fuzzy Hash: 59D157B45083849BD311DF189894B6FFBE2AB96B44F18881CF5C98B252D339CD49DBD2

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 157 7bd110-7bd11b call 7f4cc0 160 7bd2ee-7bd2f6 ExitProcess 157->160 161 7bd121-7bd130 call 7ec8d0 157->161 165 7bd2e9 call 7f56e0 161->165 166 7bd136-7bd15f 161->166 165->160 170 7bd161 166->170 171 7bd196-7bd1bf 166->171 172 7bd170-7bd194 call 7bd300 170->172 173 7bd1c1 171->173 174 7bd1f6-7bd20c 171->174 172->171 175 7bd1d0-7bd1f4 call 7bd370 173->175 176 7bd239-7bd23b 174->176 177 7bd20e-7bd20f 174->177 175->174 181 7bd23d-7bd25a 176->181 182 7bd286-7bd2aa 176->182 180 7bd210-7bd237 call 7bd3e0 177->180 180->176 181->182 186 7bd25c-7bd25f 181->186 187 7bd2ac-7bd2af 182->187 188 7bd2d6 call 7be8f0 182->188 192 7bd260-7bd284 call 7bd440 186->192 189 7bd2b0-7bd2d4 call 7bd490 187->189 194 7bd2db-7bd2dd 188->194 189->188 192->182 194->165 197 7bd2df-7bd2e4 call 7c2f10 call 7c0b40 194->197 197->165
                                                                                          APIs
                                                                                          • ExitProcess.KERNEL32(00000000), ref: 007BD2F1
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: ExitProcess
                                                                                          • String ID:
                                                                                          • API String ID: 621844428-0
                                                                                          • Opcode ID: 9e257bf70cc25194392f08eac4d0b1933a94a58ae7c400ee85a74afcd7bd6939
                                                                                          • Instruction ID: ba296ed121b893c2085a9ffd5b753e568c8acc8d7fe2272fab38004ffdc6d680
                                                                                          • Opcode Fuzzy Hash: 9e257bf70cc25194392f08eac4d0b1933a94a58ae7c400ee85a74afcd7bd6939
                                                                                          • Instruction Fuzzy Hash: A241567440D380ABC311BB68D699A6EFBF5AF56704F148C1CE5C497212E33ADC109B67

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 202 7f5700-7f5714 203 7f578c-7f5795 call 7f31a0 202->203 204 7f571b-7f5722 202->204 205 7f5729-7f574a 202->205 206 7f5797-7f57a5 call 7f3220 202->206 207 7f57b2 202->207 208 7f57b0 202->208 213 7f57b4-7f57b9 203->213 204->205 204->206 204->207 204->208 209 7f574c-7f574f 205->209 210 7f5776-7f578a RtlReAllocateHeap 205->210 206->208 207->213 208->207 214 7f5750-7f5774 call 7f5b30 209->214 210->213 214->210
                                                                                          APIs
                                                                                          • RtlReAllocateHeap.NTDLL(?,00000000,?,?), ref: 007F5784
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: AllocateHeap
                                                                                          • String ID:
                                                                                          • API String ID: 1279760036-0
                                                                                          • Opcode ID: 060eba7f93a9ecad3a8b2b3c7d1bf156dba76bf3a9ca0aabdeda0f511bb8d670
                                                                                          • Instruction ID: 025e2b263f197db58e88998e5d04641feee83b5119b7829d3f3e66993b3c4d32
                                                                                          • Opcode Fuzzy Hash: 060eba7f93a9ecad3a8b2b3c7d1bf156dba76bf3a9ca0aabdeda0f511bb8d670
                                                                                          • Instruction Fuzzy Hash: 1E11A37151C640EBC301AF18E845A2BBBF5AF96710F058828E6C49B311D339D810CBA3

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 229 7f5bb0-7f5be2 LdrInitializeThunk
                                                                                          APIs
                                                                                          • LdrInitializeThunk.NTDLL(007F973D,005C003F,00000006,?,?,00000018,8C8D8A8B,?,?), ref: 007F5BDE
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: InitializeThunk
                                                                                          • String ID:
                                                                                          • API String ID: 2994545307-0
                                                                                          • Opcode ID: b66ff63dfd389af1bc8afcc0025f999e8b2b47508af02e865142dda64173a8e3
                                                                                          • Instruction ID: fb6f357373f259be8b0e83fffc5d2a3912a28e0da7d2036ce94b71e982b3a7e9
                                                                                          • Opcode Fuzzy Hash: b66ff63dfd389af1bc8afcc0025f999e8b2b47508af02e865142dda64173a8e3
                                                                                          • Instruction Fuzzy Hash: 76E0FE75908316AB9A09CF45C14444EFBE5BFC4714F11CC8DA4D867210D3B0AD46DF82

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 258 7f695b-7f696b call 7f4a20 261 7f696d 258->261 262 7f6981-7f6a02 258->262 263 7f6970-7f697f 261->263 264 7f6a36-7f6a42 262->264 265 7f6a04 262->265 263->262 263->263 267 7f6a85-7f6a9f 264->267 268 7f6a44-7f6a4f 264->268 266 7f6a10-7f6a34 call 7f73e0 265->266 266->264 269 7f6a50-7f6a57 268->269 271 7f6a59-7f6a5c 269->271 272 7f6a60-7f6a66 269->272 271->269 274 7f6a5e 271->274 272->267 275 7f6a68-7f6a7d call 7f5bb0 272->275 274->267 277 7f6a82 275->277 277->267
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: @
                                                                                          • API String ID: 0-2766056989
                                                                                          • Opcode ID: 4b11e406fe5f8e0cd20c2cde084ed023cdea498774b1ccbe23276c49bca6d26b
                                                                                          • Instruction ID: 8b25c83cf31b7db4a13830a311ecedc311d4f9cec3d7353806b601f180fbce7e
                                                                                          • Opcode Fuzzy Hash: 4b11e406fe5f8e0cd20c2cde084ed023cdea498774b1ccbe23276c49bca6d26b
                                                                                          • Instruction Fuzzy Hash: C93185B15183059FD758DF28C8A063BB7E1FF85344F48981CE6C6A73A1E3399904CB56

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 278 7c049b-7c0515 call 7bc9f0 282 7c051c-7c051e 278->282 283 7c03be 278->283 284 7c03de-7c03e3 278->284 285 7c035f-7c0367 278->285 286 7c0339-7c034f 278->286 287 7c045b-7c0469 call 7f5700 278->287 288 7c03fb-7c0414 278->288 289 7c0356 278->289 290 7c0417-7c0430 278->290 291 7c0370-7c037e 278->291 292 7c03d0-7c03d7 278->292 293 7c0311-7c0332 278->293 294 7c0472-7c0477 278->294 295 7c0393-7c0397 278->295 296 7c03ec-7c03f4 278->296 297 7c0308-7c030c 278->297 298 7c0246-7c0260 278->298 299 7c0386-7c038c 278->299 300 7c0227-7c023b 278->300 301 7c0440-7c0458 call 7f5700 278->301 302 7c0480 278->302 303 7c0242-7c0244 278->303 304 7c0482-7c0484 278->304 307 7c0520-7c0b30 282->307 283->292 284->296 285->291 286->283 286->284 286->285 286->287 286->288 286->289 286->290 286->291 286->292 286->294 286->295 286->296 286->299 286->301 286->302 286->304 287->294 288->290 289->285 290->301 291->299 292->284 292->288 292->290 292->294 292->295 292->296 292->299 292->302 292->304 293->283 293->284 293->285 293->286 293->287 293->288 293->289 293->290 293->291 293->292 293->294 293->295 293->296 293->299 293->301 293->302 293->304 294->302 321 7c03a0-7c03b7 295->321 296->288 296->294 296->295 296->302 296->304 309 7c048d-7c0496 297->309 305 7c0294 298->305 306 7c0262 298->306 299->294 299->295 299->302 299->304 300->283 300->284 300->285 300->286 300->287 300->288 300->289 300->290 300->291 300->292 300->293 300->294 300->295 300->296 300->297 300->298 300->299 300->301 300->302 300->303 300->304 301->287 311 7c0296-7c02bd 303->311 304->309 305->311 312 7c0270-7c0292 call 7c2eb0 306->312 309->307 314 7c02bf 311->314 315 7c02ea-7c0301 311->315 312->305 323 7c02c0-7c02e8 call 7c2e70 314->323 315->283 315->284 315->285 315->286 315->287 315->288 315->289 315->290 315->291 315->292 315->293 315->294 315->295 315->296 315->297 315->299 315->301 315->302 315->304 321->283 321->284 321->287 321->288 321->290 321->292 321->294 321->295 321->296 321->299 321->301 321->302 321->304 323->315
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 168bb8c2c31b5c68e140aff0f94a560898131bf92b0e94aaf8bb6698d87ee4e3
                                                                                          • Instruction ID: 220be59588d0bc9b367a7c9504876bb9df7d95c0fee090c93116022cf2d0210d
                                                                                          • Opcode Fuzzy Hash: 168bb8c2c31b5c68e140aff0f94a560898131bf92b0e94aaf8bb6698d87ee4e3
                                                                                          • Instruction Fuzzy Hash: 0B917B75200B00DFD724CF25E894B26B7F6FF89310B118A6DE9568BAA1DB35F815CB90
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 5c52155d7688fcda5cac33031bbd0d57c8f8c979bd8c369e9d75ec7242e308e6
                                                                                          • Instruction ID: 0deac838866e16802c425d789fd0e11a7cddca6254b494d277e2a05712b23c0f
                                                                                          • Opcode Fuzzy Hash: 5c52155d7688fcda5cac33031bbd0d57c8f8c979bd8c369e9d75ec7242e308e6
                                                                                          • Instruction Fuzzy Hash: 64716874201700DFD7248F21E894F26B7B6FF49314F10C96CE9568B662DB39A815CBA4
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: c68573331fc0ae032d7f59b8ced49e4fd5c8ba4cddd1df01b6852ebfbbaa4e9f
                                                                                          • Instruction ID: 520399518d7675c1cc2961d86164e2ae2106c80cfc7d0ab6d760eb4d72679cba
                                                                                          • Opcode Fuzzy Hash: c68573331fc0ae032d7f59b8ced49e4fd5c8ba4cddd1df01b6852ebfbbaa4e9f
                                                                                          • Instruction Fuzzy Hash: EA419C74608348ABDB149A19E890B3BF7E6EB85714F14882CE78A97351D339E811DB62
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: InitializeThunk
                                                                                          • String ID:
                                                                                          • API String ID: 2994545307-0
                                                                                          • Opcode ID: 5018e3848644ed853ba0708d11fcaee3fa19bcf2a6e9e7a2ecacf88dd3876d91
                                                                                          • Instruction ID: 54993060ecdd4a519efa76b4d5036da15dae68db0b32973adec26bffcede3276
                                                                                          • Opcode Fuzzy Hash: 5018e3848644ed853ba0708d11fcaee3fa19bcf2a6e9e7a2ecacf88dd3876d91
                                                                                          • Instruction Fuzzy Hash: F431D270649345BADA24EB08CD82F3BB7A6FB81B11F64850CF3815B3E1D374A8119B52

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 219 7f3220-7f322f 220 7f32ac-7f32b0 219->220 221 7f3236-7f3252 219->221 222 7f32a2-7f32a6 RtlFreeHeap 219->222 223 7f32a0 219->223 224 7f3286-7f3296 221->224 225 7f3254 221->225 222->220 223->222 224->223 226 7f3260-7f3284 call 7f5af0 225->226 226->224
                                                                                          APIs
                                                                                          • RtlFreeHeap.NTDLL(?,00000000), ref: 007F32A6
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: FreeHeap
                                                                                          • String ID:
                                                                                          • API String ID: 3298025750-0
                                                                                          • Opcode ID: ffca32e16e2844d4c4509af4b3e6daccbead3b85c9bb2564c0c8e7f6ec980a6c
                                                                                          • Instruction ID: 9d2bc004820bf3d97c7b6b85a5d608e2603645296c49bf0ef754a49e03886250
                                                                                          • Opcode Fuzzy Hash: ffca32e16e2844d4c4509af4b3e6daccbead3b85c9bb2564c0c8e7f6ec980a6c
                                                                                          • Instruction Fuzzy Hash: 6F01FB3450D240DBC741AB58E895A2ABBE8FF5A700F05891CE6C58B361D339DD64DB92

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 230 7f3202-7f3211 RtlAllocateHeap
                                                                                          APIs
                                                                                          • RtlAllocateHeap.NTDLL(?,00000000), ref: 007F3208
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: AllocateHeap
                                                                                          • String ID:
                                                                                          • API String ID: 1279760036-0
                                                                                          • Opcode ID: b5db1323296a90932dec6d561b0591df6f5919e265a4853769882d2e90841ef2
                                                                                          • Instruction ID: e25470c870c0d355199ee37b9f80e0be65455f43b7123ef48d72832bc688fbbc
                                                                                          • Opcode Fuzzy Hash: b5db1323296a90932dec6d561b0591df6f5919e265a4853769882d2e90841ef2
                                                                                          • Instruction Fuzzy Hash: ACB012300401005FDA041B00EC0BF003510FB00605F800050B100040B1D1615864C555
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: %*+($3<$:$Cx$`tii$aenQ$f@~!$fedc$ggxz$mlc@${l`~$|}&C$Mw
                                                                                          • API String ID: 0-179838136
                                                                                          • Opcode ID: 25f93ccb8242813476916efe2e023c9ee8247340fa9e8ea3f2f3c933ad7d4647
                                                                                          • Instruction ID: e8e02378d01e85aacc72d482d87b9cfbe324053ed03c4ad3ba54c179101f3081
                                                                                          • Opcode Fuzzy Hash: 25f93ccb8242813476916efe2e023c9ee8247340fa9e8ea3f2f3c933ad7d4647
                                                                                          • Instruction Fuzzy Hash: B733CC70505B81CFD7258F3AC594762BBE1BF1A304F58899DD4DA8BB92C339E806CB61
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: InitializeThunk
                                                                                          • String ID: %*+($()./$89&'$89>?$:WUE$<=2$<=:;$@ONM$AR$D$DCBA$LKJI$QNOL$T$WP$`Y^_$`onm$dcba$lkji$mjkh$tsrq$tuJK$xgfe$|
                                                                                          • API String ID: 2994545307-1418943773
                                                                                          • Opcode ID: 2c4df94ac9451adb9048cb9f3b3168121dfb7214e4eead71e46e68e7ff627f25
                                                                                          • Instruction ID: 6294fee2df1369cea3745325aec2e61d1cfd6bf8115afd91e774eada89976e40
                                                                                          • Opcode Fuzzy Hash: 2c4df94ac9451adb9048cb9f3b3168121dfb7214e4eead71e46e68e7ff627f25
                                                                                          • Instruction Fuzzy Hash: 33F288B05093819FD770CF14C884BABBBE6BFD5304F14482DE5C98B252EB399995CB92
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: %e6g$(a*c$=]$?m,o$CG$Gt$JG$N[$WH$]{$hi$kW$/)$S]$WQ$_Y$sm
                                                                                          • API String ID: 0-1131134755
                                                                                          • Opcode ID: 36ede07c81b1b030798b3b6bdca401975080cd2a21eac9ed7c4ac451a23bfd75
                                                                                          • Instruction ID: 203adee518630ce89725564151addebb7b7a80d38d173becf2457b161e108cfd
                                                                                          • Opcode Fuzzy Hash: 36ede07c81b1b030798b3b6bdca401975080cd2a21eac9ed7c4ac451a23bfd75
                                                                                          • Instruction Fuzzy Hash: 5852C6B404D385CAE270CF25D585B8EBAF1BB92740F608A1EE1ED9B255DBB48045CF93
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: !E4G$,A&C$2A"_$8;$;IJK$?M0K$B7U1$B?Q9$G'M!$G+X5$L3Y=$O+f)$T#a-$X/R)$pq$z=Q?
                                                                                          • API String ID: 0-655414846
                                                                                          • Opcode ID: b15d930064b91307b50c92c9deed3788476c65cc13032a6b720f64f7735bc6b7
                                                                                          • Instruction ID: 8716585ba4bd3109c9b98477afb6b2cbbf35f2003c4dce8d36980f67a6e35711
                                                                                          • Opcode Fuzzy Hash: b15d930064b91307b50c92c9deed3788476c65cc13032a6b720f64f7735bc6b7
                                                                                          • Instruction Fuzzy Hash: 02F13DB0508380ABD310DF15D881A2BBBF4BB86B48F044D1DF5D99B352E378D908DBA6
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: }$%*+($)IgK$,Q?S$-M2O$<Y.[$=]+_$Y9N;$hX]N$n\+H$r}$upH}${E$}
                                                                                          • API String ID: 0-1262826793
                                                                                          • Opcode ID: 00b77bb3f81056314e22ba2c28e7910cb25d84460851a7e747513da372e292c7
                                                                                          • Instruction ID: a5206c05454854f5d37a0e613dabe4d6f5aa22cf68a87858bdf55997ae19b06a
                                                                                          • Opcode Fuzzy Hash: 00b77bb3f81056314e22ba2c28e7910cb25d84460851a7e747513da372e292c7
                                                                                          • Instruction Fuzzy Hash: 7A921671E00205CFDB15CF68D8957AEBBB2FF49320F298169E456AB391D739AD01CB90
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: >?$zw8$6/~}$7L?w$A_}$V no$Ybc_$_q>
                                                                                          • API String ID: 0-3142444696
                                                                                          • Opcode ID: c289b45f8d44ea34c382c216b61aa63ed5dc3d297a903c82083c4c072087a237
                                                                                          • Instruction ID: 50deac01b85383183709c1c5d07b2d06a858ee73ec9939ad4ef2928faa3b1079
                                                                                          • Opcode Fuzzy Hash: c289b45f8d44ea34c382c216b61aa63ed5dc3d297a903c82083c4c072087a237
                                                                                          • Instruction Fuzzy Hash: D7B21AF3A0C6149FE3046E2DDC8567AFBE5EF94720F1A4A3DEAC4C3744EA3558018696
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: %*+($&> &$,#15$9.5^$cah`$gce/$qrqp${
                                                                                          • API String ID: 0-4102007303
                                                                                          • Opcode ID: bcb2a1f42e58ead69c9bcdc4a8b22c32f8e76eda48068941725b0c9e3e385fc5
                                                                                          • Instruction ID: ad819d3a19de0b9d658849b3313167d655bea3b9473133a448bf8cf168ae93b8
                                                                                          • Opcode Fuzzy Hash: bcb2a1f42e58ead69c9bcdc4a8b22c32f8e76eda48068941725b0c9e3e385fc5
                                                                                          • Instruction Fuzzy Hash: AE6289B16083818BD730CF14D895BABB7F1FB96314F08492EE49A8B741E7799940CB93
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: -$0123456789ABCDEFXP$0123456789abcdefxp$@$gfff$gfff$gfff
                                                                                          • API String ID: 0-2517803157
                                                                                          • Opcode ID: 38c7d8381a39a0d6c72c6aafb1800531883d99276c7a99e75a8b454edefb7865
                                                                                          • Instruction ID: 8349c7a392ed030ee16922892dbee73b13dd6265e8927741e79e09d29e1b72e5
                                                                                          • Opcode Fuzzy Hash: 38c7d8381a39a0d6c72c6aafb1800531883d99276c7a99e75a8b454edefb7865
                                                                                          • Instruction Fuzzy Hash: 0FD208716093418FD718CE28C4943AABBE2AFD5314F58CA2DE599C7392D738DD46CB82
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: "6w$'8[$Aaqm$Fmyy$Vry_$w*@$psm
                                                                                          • API String ID: 0-4011509943
                                                                                          • Opcode ID: c41ab1ab9ba91a0487b168163e4bea02ba3d7ecaada1c1a4916faeeee06d8d61
                                                                                          • Instruction ID: 92f61995dea843a5ebc4d1eb9981c53fde46671789385f20f082e3ca720765c7
                                                                                          • Opcode Fuzzy Hash: c41ab1ab9ba91a0487b168163e4bea02ba3d7ecaada1c1a4916faeeee06d8d61
                                                                                          • Instruction Fuzzy Hash: 73B23CF3A0C2009FE704AE2DEC8567ABBD9EF94720F1A853DE6C4C7744E93598058697
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: Km$#k[o$%ynn$I!@$W%O$`<O$~7
                                                                                          • API String ID: 0-218331199
                                                                                          • Opcode ID: deeba3e3eef896acf311965d9d20e605e08bd4c2962ee5a6f527997e95af07c0
                                                                                          • Instruction ID: 1d90d54c997f018bc0ec3af009643d2816d07d25492f5589296af7a72a0050ee
                                                                                          • Opcode Fuzzy Hash: deeba3e3eef896acf311965d9d20e605e08bd4c2962ee5a6f527997e95af07c0
                                                                                          • Instruction Fuzzy Hash: A2B206F360C6049FE304BF29EC8567ABBE9EF94320F164A3DE6C4C7744EA3558058696
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: *N]$3d}$>V{;$BK?$R7z7$zSni
                                                                                          • API String ID: 0-1536134922
                                                                                          • Opcode ID: cf8b1420c8b246b4400123ebd366bccbff4d2b61b239602270a7d4e58388ec7b
                                                                                          • Instruction ID: 4876cddaf9ac6d2a9c3512a09d619452c465e3f30c2450dc40f135b2162822c9
                                                                                          • Opcode Fuzzy Hash: cf8b1420c8b246b4400123ebd366bccbff4d2b61b239602270a7d4e58388ec7b
                                                                                          • Instruction Fuzzy Hash: 33B207F360C6049FE3046E2DEC8567ABBE9EFD4320F1A4A3DE6C4C7744EA3558058696
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: 7~n$1P!/$8f$vbT$zbT
                                                                                          • API String ID: 0-3721075919
                                                                                          • Opcode ID: e519dc4a3bfd3d86f0ad9ef8c3f5c4b067a81e507d2b612ba5b4ed1b128996f6
                                                                                          • Instruction ID: db7311b09912312b53125300eea8303b956c5c35a49e5b6b1d45f868f7bef820
                                                                                          • Opcode Fuzzy Hash: e519dc4a3bfd3d86f0ad9ef8c3f5c4b067a81e507d2b612ba5b4ed1b128996f6
                                                                                          • Instruction Fuzzy Hash: 46B22AF3A082049FD7046E2DDC4567AFBE9EFD4720F1A893DEAC4C7744EA3598018696
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: &r$5_$f%/${@o$}X4
                                                                                          • API String ID: 0-3886111343
                                                                                          • Opcode ID: b032c0d1aa88071abb2af1740a481830b3fc443b2bd35f8cc8bde5558073219e
                                                                                          • Instruction ID: fe291f107d193ca0810c557457c22ebb1be101c8ce0b8e3d1b6ef59bc17aaae3
                                                                                          • Opcode Fuzzy Hash: b032c0d1aa88071abb2af1740a481830b3fc443b2bd35f8cc8bde5558073219e
                                                                                          • Instruction Fuzzy Hash: 7DB2F5F3A0C2049FE704AF29DC8567ABBE5EF94720F1A893DE6C4C3344E63598518697
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: /iIf$1.?}$4?'$5.?}$P[s
                                                                                          • API String ID: 0-487152577
                                                                                          • Opcode ID: 8bf736ecf10917f3a3da3365a6b02dfbb8968b981046a85e3c828563d2f0db32
                                                                                          • Instruction ID: 5bc70be2c0a69528ce89d0bc4dade59b1e68a0c1fac24062c3153b77a94a23ae
                                                                                          • Opcode Fuzzy Hash: 8bf736ecf10917f3a3da3365a6b02dfbb8968b981046a85e3c828563d2f0db32
                                                                                          • Instruction Fuzzy Hash: ED9228F360C3049FE704AE2DEC8567AFBE9EB94360F16463DEAC4C7744EA3558048696
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: 0$0$0$@$i
                                                                                          • API String ID: 0-3124195287
                                                                                          • Opcode ID: 8f0ea6b06dc8a4cc0587fcb2d150ccb335e5d3b8d6ca870b58a74e11c190aa94
                                                                                          • Instruction ID: be2b6b9aa2b34cbe5fb198167e5de0e84bfabecfa1b6aed9661ed3c19872ca15
                                                                                          • Opcode Fuzzy Hash: 8f0ea6b06dc8a4cc0587fcb2d150ccb335e5d3b8d6ca870b58a74e11c190aa94
                                                                                          • Instruction Fuzzy Hash: DC62D47160D3818FD319CF28C4947AABBE1AFD5304F188E6DE8D987292D778D946CB42
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: +$0123456789ABCDEFXP$0123456789abcdefxp$gfff$gfff
                                                                                          • API String ID: 0-1123320326
                                                                                          • Opcode ID: 1a563f60876ccfb10b2685fdd47098a0150eac71a62e366b2c2ee73b211a7dce
                                                                                          • Instruction ID: b29d7e8a9912717387fdbe45d3dcaa208023827bcbb7baa440ea64a92568b150
                                                                                          • Opcode Fuzzy Hash: 1a563f60876ccfb10b2685fdd47098a0150eac71a62e366b2c2ee73b211a7dce
                                                                                          • Instruction Fuzzy Hash: 13F1A13160D3818FC719CE28C4943AAFBE2AFD9304F588A6DE4D987356D738D945CB92
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: p_$nr6$*w$qs5
                                                                                          • API String ID: 0-4228794769
                                                                                          • Opcode ID: 9914bd3f0af56f4b4e63bffa152e0192df7b1bac82c8e1cc83c3ab185d8804ce
                                                                                          • Instruction ID: 1f41090e09d45d59dfc1781b17efad9c91eafe33b185e1192c8defe44e7edc70
                                                                                          • Opcode Fuzzy Hash: 9914bd3f0af56f4b4e63bffa152e0192df7b1bac82c8e1cc83c3ab185d8804ce
                                                                                          • Instruction Fuzzy Hash: 10B2F4F360C2049FE304AE2DEC8567ABBE9EF94720F1A493DE6C4C7744EA3558418697
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: -$0123456789ABCDEFXP$0123456789abcdefxp$gfff$gfff
                                                                                          • API String ID: 0-3620105454
                                                                                          • Opcode ID: aa9d7c9bdcee1e889505aa72bbd6248e4dbfd403c3940606d0d183962a18dd5e
                                                                                          • Instruction ID: 64932a27b3794b4755f6e9811b035d1f2d6ccfe0641d8b107d644250224646e1
                                                                                          • Opcode Fuzzy Hash: aa9d7c9bdcee1e889505aa72bbd6248e4dbfd403c3940606d0d183962a18dd5e
                                                                                          • Instruction Fuzzy Hash: 92D1BE3160D3818FC719CE29C4943AAFBE2AFD9304F48CA6DE4D987356D638D949CB52
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: :$NA_I$m1s3$uvw
                                                                                          • API String ID: 0-3973114637
                                                                                          • Opcode ID: 0f4e28490e06ce41420eb24825d8db17f76b77683bed28ceb7f5053826d7bf5f
                                                                                          • Instruction ID: f1c25c8a37d940bd85370c5328fd88086d770df83172927aff3afc6286ac73e0
                                                                                          • Opcode Fuzzy Hash: 0f4e28490e06ce41420eb24825d8db17f76b77683bed28ceb7f5053826d7bf5f
                                                                                          • Instruction Fuzzy Hash: 9732CAB0509380DFD701DF29D884B2ABBE5BB8A310F14892CF5D58B2A2D379D955CF92
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: %*+($;z$p$ss
                                                                                          • API String ID: 0-2391135358
                                                                                          • Opcode ID: 33c443adc116a68b5c3b89068b420a0fda8ebdf1c3e58015b4c2a76db5c233ba
                                                                                          • Instruction ID: a8ccb2d9146228b1c9ddf95e866b710e24b4c7ccace5584ccc16a7559a5258b6
                                                                                          • Opcode Fuzzy Hash: 33c443adc116a68b5c3b89068b420a0fda8ebdf1c3e58015b4c2a76db5c233ba
                                                                                          • Instruction Fuzzy Hash: 71024CB4810B00DFD760DF28D986B56BFF5FF05300F50895DE89A9B656E334A815CBA2
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: OB|~$S9Ey$Smsw
                                                                                          • API String ID: 0-1545831529
                                                                                          • Opcode ID: d547bdff666cb09ae9979421322dfb4472d3ebe0e887df5846a0836a782b4c2a
                                                                                          • Instruction ID: 8973ecfc293adf8477fcee2726d6bef367235aa64b80745cddb7cbc2ab97ed49
                                                                                          • Opcode Fuzzy Hash: d547bdff666cb09ae9979421322dfb4472d3ebe0e887df5846a0836a782b4c2a
                                                                                          • Instruction Fuzzy Hash: 56B208F360C2009FE304AE2DEC8567AFBE9EF94720F16893DE6C4C7744EA7558418696
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: a|$hu$lc$sj
                                                                                          • API String ID: 0-3748788050
                                                                                          • Opcode ID: 023f1a7bdde8624cffd46637b88c9641621643b139054952c9ea02f55871973d
                                                                                          • Instruction ID: c9262d360e8b61b26553ebc3bf3c5eb1498d0df584c2c48d2caf5766890cec12
                                                                                          • Opcode Fuzzy Hash: 023f1a7bdde8624cffd46637b88c9641621643b139054952c9ea02f55871973d
                                                                                          • Instruction Fuzzy Hash: 74A18B704083418BC720DF18C891A2BB7F0FFA5754F588A4DE8D59B392E339D952CB96
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: %Rc_$:Zsb$v_~
                                                                                          • API String ID: 0-640547195
                                                                                          • Opcode ID: b64ab8c6610b6ffa79dddb15a0ebffa6c019dd171935cca66b4ad4c111c669ca
                                                                                          • Instruction ID: 3a757eac805a33c5e443ebdaa86c6d7ab2cc5ff760da1a08d062d03249160e47
                                                                                          • Opcode Fuzzy Hash: b64ab8c6610b6ffa79dddb15a0ebffa6c019dd171935cca66b4ad4c111c669ca
                                                                                          • Instruction Fuzzy Hash: C1B2E6F360C2009FE704AE2DEC8567ABBE9EF98720F1A893DE6C4C3744E63558458657
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: #'$CV$KV$T>
                                                                                          • API String ID: 0-95592268
                                                                                          • Opcode ID: 16372cef1ab346bc6d766b4df7ed4c2d874b2c302366e838b7c85ac5e4d55f8b
                                                                                          • Instruction ID: ca7da0292c750676825a266661851029d754a493c6cf1248f3295cfa9a2f8037
                                                                                          • Opcode Fuzzy Hash: 16372cef1ab346bc6d766b4df7ed4c2d874b2c302366e838b7c85ac5e4d55f8b
                                                                                          • Instruction Fuzzy Hash: 388155B48017459BCB20DFA6D28516EBFB1FF16300F60460DE4866BB55D334AA65CFE2
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: (g6e$,{*y$4c2a$lk
                                                                                          • API String ID: 0-1327526056
                                                                                          • Opcode ID: 2b47288d9d0ffbd8175bc938dea909098e0060e8f284a81086a8f2ea554eef9d
                                                                                          • Instruction ID: 192b7b0c3dc73288c98fee8c40e7ab26f451139a5b3f0ee674f7e4841f3ee37f
                                                                                          • Opcode Fuzzy Hash: 2b47288d9d0ffbd8175bc938dea909098e0060e8f284a81086a8f2ea554eef9d
                                                                                          • Instruction Fuzzy Hash: B641A6B4408382DBDB209F20D804BABB7F0FF86305F54995EE6C897264EB35D944CB96
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: %*+($%*+($~/i!
                                                                                          • API String ID: 0-4033100838
                                                                                          • Opcode ID: 532987d0d4540d3020a3d57fd5a274a9e7bfd8d312fa19ede23d2fbdb0d84428
                                                                                          • Instruction ID: 78b802e3f3766fd16ebe3c37ffa091793d1ffc07bb06c958c3d81640aed1a81d
                                                                                          • Opcode Fuzzy Hash: 532987d0d4540d3020a3d57fd5a274a9e7bfd8d312fa19ede23d2fbdb0d84428
                                                                                          • Instruction Fuzzy Hash: ABE1A5B1509340DFE7209F24D885B2BBBF5FB95350F48882DF6998B251D73AD810CBA2
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: )$)$IEND
                                                                                          • API String ID: 0-588110143
                                                                                          • Opcode ID: ac4fc0cb2926ea8744d4bbddff7a053388b2423c3d32e77a4be01948e66b0567
                                                                                          • Instruction ID: 885894f13048c678d8733e74fd4f5b7f34227a62b64fdc5b797935cdc65c260e
                                                                                          • Opcode Fuzzy Hash: ac4fc0cb2926ea8744d4bbddff7a053388b2423c3d32e77a4be01948e66b0567
                                                                                          • Instruction Fuzzy Hash: 2EE1C1B1A087019FE350CF28C8857AABBE4BB94314F14892DF59597382DB79E914CBC3
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: "X~$*Yyr
                                                                                          • API String ID: 0-1563592872
                                                                                          • Opcode ID: d4987c693bb742459fc69eceb94d3f7c43c4cb71cfaa644222fe77f862a6fa5c
                                                                                          • Instruction ID: f2089b341b7d14c320577709c7bc43f11efbadaabda0ce17e2f1b9ef6e7c032d
                                                                                          • Opcode Fuzzy Hash: d4987c693bb742459fc69eceb94d3f7c43c4cb71cfaa644222fe77f862a6fa5c
                                                                                          • Instruction Fuzzy Hash: 414229F3A0C2005FE308AE2DECD577AB7D6EBD4320F19863DE685C7744E93598058696
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: %*+($f
                                                                                          • API String ID: 0-2038831151
                                                                                          • Opcode ID: 71ba550fcc076d7dd58047cb9ace800a228d9737dec3cabf5775e7b985bd6589
                                                                                          • Instruction ID: 0afc7d0182110964ac66cd370640123d85cb192afdede28500987e2b4a8896e2
                                                                                          • Opcode Fuzzy Hash: 71ba550fcc076d7dd58047cb9ace800a228d9737dec3cabf5775e7b985bd6589
                                                                                          • Instruction Fuzzy Hash: C8127A716083459FC715CF18C880B2BBBE6BB89314F188A2CF6959B391D739E9458B92
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: dg$hi
                                                                                          • API String ID: 0-2859417413
                                                                                          • Opcode ID: 97cce9e3bfd0779376f707804b5cb0cf2736b2fe497b0db3b525b3ad602c2429
                                                                                          • Instruction ID: 2ad4d03aa019e9894b3348a9b82156bbb90ff6f70831694ae8e9af62b44b1190
                                                                                          • Opcode Fuzzy Hash: 97cce9e3bfd0779376f707804b5cb0cf2736b2fe497b0db3b525b3ad602c2429
                                                                                          • Instruction Fuzzy Hash: 74F19771619342EFE314CF25D895B2ABBF5FB8A344F14892CF1858B2A1DB38D945CB12
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: Inf$NaN
                                                                                          • API String ID: 0-3500518849
                                                                                          • Opcode ID: 44fbd7745a17806140eb8a34e1ea7386a139a1ba7557acdd3b4e67f5150a6b9c
                                                                                          • Instruction ID: 37b1029969e5256447ed8bf0120772e0ab616cf845e458c2b2a4ad210d21a113
                                                                                          • Opcode Fuzzy Hash: 44fbd7745a17806140eb8a34e1ea7386a139a1ba7557acdd3b4e67f5150a6b9c
                                                                                          • Instruction Fuzzy Hash: CBD1E571A083119BC714CF28C88075EBBE5EFC8750F258A2DF999973A0E779DD458B82
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: 5kw
                                                                                          • API String ID: 0-2739799210
                                                                                          • Opcode ID: 9f434023b6742ab70777b6498da4ee5dfdc6a07445a1576c047d5fc3c45f8de9
                                                                                          • Instruction ID: 71048917655a96ac0ba81a492dcd42f51d3bc95d75a7c5bfa31f39ad9295e68b
                                                                                          • Opcode Fuzzy Hash: 9f434023b6742ab70777b6498da4ee5dfdc6a07445a1576c047d5fc3c45f8de9
                                                                                          • Instruction Fuzzy Hash: E0B219F360C2009FE304AE2DEC8567ABBE9EF94760F1A893DE6C4C7744E63558458792
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: BaBc$Ye[g
                                                                                          • API String ID: 0-286865133
                                                                                          • Opcode ID: 18cf4ab0c20daa468583d32215c668c1acd490e345ff92fb9016bba4af995344
                                                                                          • Instruction ID: b5b21d6aab0b5cf3912a68211575bc91984dd67241b75c95ea889a16e3bed3a5
                                                                                          • Opcode Fuzzy Hash: 18cf4ab0c20daa468583d32215c668c1acd490e345ff92fb9016bba4af995344
                                                                                          • Instruction Fuzzy Hash: 0E519BB16093819BD3318F14C885BABB7F0FF96310F08991EE4999B751E3789940CBA7
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: %1.17g
                                                                                          • API String ID: 0-1551345525
                                                                                          • Opcode ID: 9541c3c75a691a165c83691a2ad1aa2c0da870ebbb46a47ae789ca4dce24a3c6
                                                                                          • Instruction ID: 6183d5bcc8646938d07671b3fb884a77d1099281d048ea3e8f8afa8c2691d682
                                                                                          • Opcode Fuzzy Hash: 9541c3c75a691a165c83691a2ad1aa2c0da870ebbb46a47ae789ca4dce24a3c6
                                                                                          • Instruction Fuzzy Hash: 662207B6A08B42CBE7258E18D8407A7BBE3AFE0318F1D856DD8598B341EB79DC45C741
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: "
                                                                                          • API String ID: 0-123907689
                                                                                          • Opcode ID: 1e36e4a90a5bcd9904d9a2755a98640d2f51fe7f53356f7c076c40d918f289ea
                                                                                          • Instruction ID: 8191c525f8cac9e9f26040cf3011cca708ffc097e2ae0669ec7d84e92a60abdf
                                                                                          • Opcode Fuzzy Hash: 1e36e4a90a5bcd9904d9a2755a98640d2f51fe7f53356f7c076c40d918f289ea
                                                                                          • Instruction Fuzzy Hash: 58F15871A093818FC724CE26C45267BBBE6AFC9350F5CC56DE89987382D638DD04C792
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: %*+(
                                                                                          • API String ID: 0-3233224373
                                                                                          • Opcode ID: f3f3e8a84d173ec30707bd2a3d1ad2d8d528aea3f76be084a1009f4b735ba110
                                                                                          • Instruction ID: 87fd1ef4c72468a1de7bf695c8f75b973dae08e1b620a882c19472db1c42b88d
                                                                                          • Opcode Fuzzy Hash: f3f3e8a84d173ec30707bd2a3d1ad2d8d528aea3f76be084a1009f4b735ba110
                                                                                          • Instruction Fuzzy Hash: 32E1A571508306DBC724DF28C88066AB7F2FF98791F55891DE4C587320E339E959DB82
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: %*+(
                                                                                          • API String ID: 0-3233224373
                                                                                          • Opcode ID: 1756aecd875c7367292ef872595b4f1bca3fa73aa5e824dd94e84fd528c441bc
                                                                                          • Instruction ID: ca4a780115d6e9dc4c366fef90efa925d752edc741411111091c86ea730b02fa
                                                                                          • Opcode Fuzzy Hash: 1756aecd875c7367292ef872595b4f1bca3fa73aa5e824dd94e84fd528c441bc
                                                                                          • Instruction Fuzzy Hash: 89F19DB5A00B01CFC725DF24D891A26B3F6FF48314B148A2DE59787A92EB38F815CB55
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: %*+(
                                                                                          • API String ID: 0-3233224373
                                                                                          • Opcode ID: e8bd555daa982e617ae48702c885ecc3c20f611c26631abc46f00d1a7ffcce5a
                                                                                          • Instruction ID: 818cbfa09d475b1a3251ef0361af250453b2f294bab4297f9aee76befd955c28
                                                                                          • Opcode Fuzzy Hash: e8bd555daa982e617ae48702c885ecc3c20f611c26631abc46f00d1a7ffcce5a
                                                                                          • Instruction Fuzzy Hash: FEC1DD71508200ABD721EB14C882A2BB7F5EF95754F48881EF8C59B352E739ED15CBA3
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: %*+(
                                                                                          • API String ID: 0-3233224373
                                                                                          • Opcode ID: a896ae39cc45fa67be03542fcf0bd08f9560381b7cbc6ca9dd75c834fd69b09a
                                                                                          • Instruction ID: 6fc03b3210c78f3d6426fac534b0004fd4abd1a6794341d06ef8f17e65e25842
                                                                                          • Opcode Fuzzy Hash: a896ae39cc45fa67be03542fcf0bd08f9560381b7cbc6ca9dd75c834fd69b09a
                                                                                          • Instruction Fuzzy Hash: 3BD1AB70618302DFD744DF68D890A2AB7E5FF89304F09896DE98687391DB39E950CF61
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: BI|
                                                                                          • API String ID: 0-4099361255
                                                                                          • Opcode ID: 6b37f03cc1f9f5cd366db309baa5d4c03c0715878f151b0bd722ff8967e5e533
                                                                                          • Instruction ID: da08205e80d142bef6317acdee67e56963206347c9715da1576d6559271efc46
                                                                                          • Opcode Fuzzy Hash: 6b37f03cc1f9f5cd366db309baa5d4c03c0715878f151b0bd722ff8967e5e533
                                                                                          • Instruction Fuzzy Hash: 91E1E0B5501B40CFD325CF28D9A6B97B7E1FF06704F04886DE4AA87652E739B814CB54
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: P
                                                                                          • API String ID: 0-3110715001
                                                                                          • Opcode ID: 648dc675febe7c6014540c9a12cced73a455c8030517ed0901fc6051396d953b
                                                                                          • Instruction ID: f90a0fd641742a5a4f1659e13f09dada8c9a943e974bb6b8652fae62ef8d9c4d
                                                                                          • Opcode Fuzzy Hash: 648dc675febe7c6014540c9a12cced73a455c8030517ed0901fc6051396d953b
                                                                                          • Instruction Fuzzy Hash: 93D1E5729082698FC765CF18D89072EB6E1FB84718F15863CEAA56B380CB79DC05C7C2
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: InitializeThunk
                                                                                          • String ID: %*+(
                                                                                          • API String ID: 2994545307-3233224373
                                                                                          • Opcode ID: 2b343e265d3db5d6db0f0f3c4063db0c4234081e14a3c923a5d09c5aec22c7e8
                                                                                          • Instruction ID: 031fb1f2ceea6b8152ef3c180958332eb2a4edd668b0098405a7ec692cc7147d
                                                                                          • Opcode Fuzzy Hash: 2b343e265d3db5d6db0f0f3c4063db0c4234081e14a3c923a5d09c5aec22c7e8
                                                                                          • Instruction Fuzzy Hash: 60B1F0B16093029BD715DF18D881B2BBBF2EF85340F14492EE5C59B352E339E855CBA2
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: <T{w
                                                                                          • API String ID: 0-4070988491
                                                                                          • Opcode ID: 72798831b23e417b836ba8062607fff6f82b68bf644d444cd42ae047b03e13d4
                                                                                          • Instruction ID: aa18c476b073bdf49cb1bb748540d2a52ed6c73e358aa780514dc6ab5976215f
                                                                                          • Opcode Fuzzy Hash: 72798831b23e417b836ba8062607fff6f82b68bf644d444cd42ae047b03e13d4
                                                                                          • Instruction Fuzzy Hash: 6DB179F36082009FEB145E28EC8077BB7E5EF94720F2A853EE684D7744E6369C058796
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: ,
                                                                                          • API String ID: 0-3772416878
                                                                                          • Opcode ID: 6a3fef2072c4110c7e08f213014c8aa891b97c95317c3c670d38149bab24221c
                                                                                          • Instruction ID: f2093affa2b742d3e30ad91321dbeebedf52242a5089a644c9e2f6b6254c1b73
                                                                                          • Opcode Fuzzy Hash: 6a3fef2072c4110c7e08f213014c8aa891b97c95317c3c670d38149bab24221c
                                                                                          • Instruction Fuzzy Hash: CAB138702083819FC321DF18C88075BBBE1AFA9704F448A2DF5D997342D635EA08CB67
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: %*+(
                                                                                          • API String ID: 0-3233224373
                                                                                          • Opcode ID: 0a2e914865ca6dc3010042acd597869df949dddf0c3bf9200166ddd2cb8c9e28
                                                                                          • Instruction ID: abe582110150f28dbab3b742a07575e1872e5f8a347e62ca8b2f961c24eb1e9e
                                                                                          • Opcode Fuzzy Hash: 0a2e914865ca6dc3010042acd597869df949dddf0c3bf9200166ddd2cb8c9e28
                                                                                          • Instruction Fuzzy Hash: 1181DE71209345EBD710DF69DC88B2BBBE5FB89741F14882CF68497292D738D814CB62
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: %*+(
                                                                                          • API String ID: 0-3233224373
                                                                                          • Opcode ID: 0b0e3af03d7fefd6919fd4122cfb8ae258947bc8cd74cd70c350a7cd2aeebefa
                                                                                          • Instruction ID: a1b3284049840aaf6072033ee6b5f34e180246892cd6260d2e381244ab188dea
                                                                                          • Opcode Fuzzy Hash: 0b0e3af03d7fefd6919fd4122cfb8ae258947bc8cd74cd70c350a7cd2aeebefa
                                                                                          • Instruction Fuzzy Hash: 7F61CF71908204DBD721AF18EC42B7AB3B0FF95354F08492DF9859B251E779ED10CB92
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: %*+(
                                                                                          • API String ID: 0-3233224373
                                                                                          • Opcode ID: 0b512bf0288c32985f1a792d2e59369d259e7a4647155e040654dbd8e1170091
                                                                                          • Instruction ID: 1cc4488a4c56bf018fab280e217f4ce76d721404cf6cc65dc40c0d2b81758a3b
                                                                                          • Opcode Fuzzy Hash: 0b512bf0288c32985f1a792d2e59369d259e7a4647155e040654dbd8e1170091
                                                                                          • Instruction Fuzzy Hash: BF61CEB16083099BD711DF29C884B3BBBE6FB84314F18891CE68587392D739EC51DB66
                                                                                          Strings
                                                                                          • 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F8081, xrefs: 007BE333
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F8081
                                                                                          • API String ID: 0-2471034898
                                                                                          • Opcode ID: cbc3358c213a13f7d0d3d15378764e7c6de3d93fc08d7af3f4400617fb738e0a
                                                                                          • Instruction ID: 1af06df42d7ae8655270ee88f785652c5b5ec03fa820044137bdb1cee85bf7cc
                                                                                          • Opcode Fuzzy Hash: cbc3358c213a13f7d0d3d15378764e7c6de3d93fc08d7af3f4400617fb738e0a
                                                                                          • Instruction Fuzzy Hash: CE512323A19A908BD329993C4C553EA7BC71FA2334B3DC769E9F1CB3E1D55D88009390
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: %*+(
                                                                                          • API String ID: 0-3233224373
                                                                                          • Opcode ID: 96e28a47a4b29ac4324ccb33740e7039373572395c289c03b196e728a09b8f92
                                                                                          • Instruction ID: 5c89a420426bf85c876f2aea063acc6a5b8bc746f82ef8aee9aaf46c1e7fddb8
                                                                                          • Opcode Fuzzy Hash: 96e28a47a4b29ac4324ccb33740e7039373572395c289c03b196e728a09b8f92
                                                                                          • Instruction Fuzzy Hash: 7F518C70609204DBCB24DF1AD884A3ABBE5FB85748F14881CE6D687351D379EE10DB62
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: )3{
                                                                                          • API String ID: 0-796897693
                                                                                          • Opcode ID: 55430322c3396ac9f73ed3458f4c7156173441e208ed820f5b976491e72a55dd
                                                                                          • Instruction ID: ee7b426338c92514cf18f3d44e7c34c23eb1a7862dda2710126c6c4420d59743
                                                                                          • Opcode Fuzzy Hash: 55430322c3396ac9f73ed3458f4c7156173441e208ed820f5b976491e72a55dd
                                                                                          • Instruction Fuzzy Hash: 63415AF3B092085FF300992EEC94B7BB79BDBD4720F6A8539E644C3744E979990A8152
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: AO
                                                                                          • API String ID: 0-3711877640
                                                                                          • Opcode ID: fdf6b900b8f2bf16b9bc85862e20eeacd208418109e72d3166043d54d34969a0
                                                                                          • Instruction ID: 6b48f5565e5ffbc1258a6af3b3c76bcb4ba03b24089d0e0dbf1672efa9dea50b
                                                                                          • Opcode Fuzzy Hash: fdf6b900b8f2bf16b9bc85862e20eeacd208418109e72d3166043d54d34969a0
                                                                                          • Instruction Fuzzy Hash: 894134F3A186205BE7185E2DEC85377B6D6DB94320F1A453EEB8893B80DD39080482CA
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: a(J,
                                                                                          • API String ID: 0-2899219278
                                                                                          • Opcode ID: e479903eefae2eb0254f46e8884f9447ce355d5c083ba8841aa95d9283c0972d
                                                                                          • Instruction ID: c27d67b8df26492569c3e171db025761dd28147789f9ec3f742f77db47662a6b
                                                                                          • Opcode Fuzzy Hash: e479903eefae2eb0254f46e8884f9447ce355d5c083ba8841aa95d9283c0972d
                                                                                          • Instruction Fuzzy Hash: 1D4128F3B082105BE714AA2DEC4477BB7D79FD4324F2AC63C9A98C7384D93958068296
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: L3
                                                                                          • API String ID: 0-2730849248
                                                                                          • Opcode ID: 7a3ff02d25e2fbc38ba70ec79594623ec23de94b60f255b3add2eb8f283fe30e
                                                                                          • Instruction ID: 9e6eb21c07f648791a975ba0ca35d5b54e44536989b0c47d6afd22596dbd3e74
                                                                                          • Opcode Fuzzy Hash: 7a3ff02d25e2fbc38ba70ec79594623ec23de94b60f255b3add2eb8f283fe30e
                                                                                          • Instruction Fuzzy Hash: 1D4142B41083809BC7149F25D894A2FBBF0FF86714F44992CF9C69B292D73AC915CB66
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: %*+(
                                                                                          • API String ID: 0-3233224373
                                                                                          • Opcode ID: 540eb3547abc07d1dfbf2e724c58e493605ac1930698dd9777eab0fe161a0037
                                                                                          • Instruction ID: 06323ce718217125074461037dbb3a4e083edc610b8d374c807b46afb453becd
                                                                                          • Opcode Fuzzy Hash: 540eb3547abc07d1dfbf2e724c58e493605ac1930698dd9777eab0fe161a0037
                                                                                          • Instruction Fuzzy Hash: A831E5B1504309ABD710EA14DC85B3BB7E8EB85744F544828FA84D7353E639DC14C7A3
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: 72?1
                                                                                          • API String ID: 0-1649870076
                                                                                          • Opcode ID: 5c6f0de456d8ff1e7802c51532635221578cffcad09265b2fa0da2a439f0085c
                                                                                          • Instruction ID: f91e557b6d566ed05ab2d50c1ea7f10c833135370318834a14d34c40305bd2e1
                                                                                          • Opcode Fuzzy Hash: 5c6f0de456d8ff1e7802c51532635221578cffcad09265b2fa0da2a439f0085c
                                                                                          • Instruction Fuzzy Hash: EB3107B5900204CFCB61DF95E8846AFFBB4FB0A755F58442DE446AB301D339AD04CBA2
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: %*+(
                                                                                          • API String ID: 0-3233224373
                                                                                          • Opcode ID: 00a6fb773ecfe753e158efca08eaf6ee8c7c6abaf19202d946749ef892b0cc54
                                                                                          • Instruction ID: 1ece746d7ec3bf867417a28b4f4f44889947e87583e4563ba126ed123d48d223
                                                                                          • Opcode Fuzzy Hash: 00a6fb773ecfe753e158efca08eaf6ee8c7c6abaf19202d946749ef892b0cc54
                                                                                          • Instruction Fuzzy Hash: 0E413575204B04DBD7388B65C995F27BBF2FB09701F14881CE9869BAA1E739E840CF20
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: 72?1
                                                                                          • API String ID: 0-1649870076
                                                                                          • Opcode ID: 498930db37c1bbc07d084f36e28c8dd6a1992670bf9cbf6a3c8134ec7b6c823e
                                                                                          • Instruction ID: 627c61a61469ec6cde340a4f44df0d0f7581f0b6f7011e0c6a0c4a2a563a9dbf
                                                                                          • Opcode Fuzzy Hash: 498930db37c1bbc07d084f36e28c8dd6a1992670bf9cbf6a3c8134ec7b6c823e
                                                                                          • Instruction Fuzzy Hash: 9221E2B1900204CFCB61DF95D8846AFFBB5FB0A754F58481DE446AB301C339AD00CBA1
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: InitializeThunk
                                                                                          • String ID: @
                                                                                          • API String ID: 2994545307-2766056989
                                                                                          • Opcode ID: 0b79808a4a0a734110f423284a64794f4f6eb081706947615bfee0431c46d7f4
                                                                                          • Instruction ID: d1641037a6422b2827991b681bf7806714436ff0b115df0d06f5ea2684cbcf2f
                                                                                          • Opcode Fuzzy Hash: 0b79808a4a0a734110f423284a64794f4f6eb081706947615bfee0431c46d7f4
                                                                                          • Instruction Fuzzy Hash: 683136706092049BD714EF19D884A2ABBF9EB9A314F24892CE68497351D339D904CBA6
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: R7EO
                                                                                          • API String ID: 0-168365153
                                                                                          • Opcode ID: a8223efd75c57df07bd4323821c5535cc28646a8d43ef1628278ffa90286bb0c
                                                                                          • Instruction ID: 153a1419bcdedb16afe920b5b078d01b98899921a1ca86c6ead7d9b1d7aeeb3a
                                                                                          • Opcode Fuzzy Hash: a8223efd75c57df07bd4323821c5535cc28646a8d43ef1628278ffa90286bb0c
                                                                                          • Instruction Fuzzy Hash: 85219FF251C304AFE305BE29DC826BAFBE5EF58310F16492DE6D5C3650EB31A4408A83
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 1b5c2ee5096ca02ae956ea5a467c8d49cb18606886310e02f408635a90e39af2
                                                                                          • Instruction ID: fe6539d6114a0b58b51e0ee8bcbe75463c931e6762ae1c6b96602021ebed8f06
                                                                                          • Opcode Fuzzy Hash: 1b5c2ee5096ca02ae956ea5a467c8d49cb18606886310e02f408635a90e39af2
                                                                                          • Instruction Fuzzy Hash: 6B6267B0600B408FD725CF24D994B27B7F6AF49704F58896CD49B8BA52E779F884CB90
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 30cb9a533554be97e06675d3460cdff0be9d55b2c6c1132c24f0b6137cc6b4a7
                                                                                          • Instruction ID: faf5b8d2ac025faced91f1feb4941f3f4cf10fbb6aed30ee669ef919673ca897
                                                                                          • Opcode Fuzzy Hash: 30cb9a533554be97e06675d3460cdff0be9d55b2c6c1132c24f0b6137cc6b4a7
                                                                                          • Instruction Fuzzy Hash: A3520A316087118BC7269F18D8443FAB3E1FFD5319F29CA2DD9C697291E738A851CB86
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: f37b413f1d303ad251ea6872ee209c713fa457a685f6fef760416f6d46cb44fb
                                                                                          • Instruction ID: 90ec443f0192ce9e3d7bb04a8186bfd6818a3d722dac88dec9d3590eeaeff56e
                                                                                          • Opcode Fuzzy Hash: f37b413f1d303ad251ea6872ee209c713fa457a685f6fef760416f6d46cb44fb
                                                                                          • Instruction Fuzzy Hash: 7922EC75608345DFC744EF68E89062ABBF1FF8A315F09886DE68987361D735E850CB82
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 436221a4c536783e912ca879e10e6f27a58f39e52efc98d144b247c0e66f7f19
                                                                                          • Instruction ID: bc57967c10a9dde6e0ea8e2adf5e57547e4ab0daa2227a19e796208c78d2149a
                                                                                          • Opcode Fuzzy Hash: 436221a4c536783e912ca879e10e6f27a58f39e52efc98d144b247c0e66f7f19
                                                                                          • Instruction Fuzzy Hash: 7222DC75608344DFC744EF68E89062ABBF1FF8A305F09896DE68987361D735E850CB82
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 2c68ed73581e8b88a575e8f1d729cc6fb916b0e8e756346e9c35a5fead05452c
                                                                                          • Instruction ID: 989f775268bc3c47bdc78759d466e21344d961fb75d379be130013044d2af664
                                                                                          • Opcode Fuzzy Hash: 2c68ed73581e8b88a575e8f1d729cc6fb916b0e8e756346e9c35a5fead05452c
                                                                                          • Instruction Fuzzy Hash: B652C570A08B848FE735CB24C4947E7BBE2AF91314F144C2ED9E646B82D7BDA885C751
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 67ccc70765b50f5b65e73bc41899faef3c340cbca8a66df59c51aa354ad714e5
                                                                                          • Instruction ID: 49d050aed038f78cee089219d253b3cb07fd45fc95dd5593c447c13709d5d934
                                                                                          • Opcode Fuzzy Hash: 67ccc70765b50f5b65e73bc41899faef3c340cbca8a66df59c51aa354ad714e5
                                                                                          • Instruction Fuzzy Hash: 5E527E7150C3458BCB19CF29C0907EABBE1BFC8314F198A6DE8995B352D778E949CB81
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 4ceca9b32e875beca69cfad36bd2bda7d76fe16b83f23a97162c4c3b63a17489
                                                                                          • Instruction ID: 551909cf5327174867c23d317ff54b80e22304e7e8750d4e743327d3be0d7153
                                                                                          • Opcode Fuzzy Hash: 4ceca9b32e875beca69cfad36bd2bda7d76fe16b83f23a97162c4c3b63a17489
                                                                                          • Instruction Fuzzy Hash: 77428675608341DFD708CF28D8547AABBE1BF88314F09886CE5958B3A1D739D995CF82
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 9ca70c1b9a3689c51a85ea8f3b5f91b1738caecd674fb8cf6b975540964252a7
                                                                                          • Instruction ID: 096607c83a4750ca6c144bc7ff1d7963516828955899f725f19fdc794bf597a8
                                                                                          • Opcode Fuzzy Hash: 9ca70c1b9a3689c51a85ea8f3b5f91b1738caecd674fb8cf6b975540964252a7
                                                                                          • Instruction Fuzzy Hash: C0324370615B118FC368CF29C5906AABBF1BF85700B604A2ED6A787F90D73AF845CB14
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 15e55faf722addf89fcdb7b048bbb92950b3ae3c52011acd91e65987ccaf2e8a
                                                                                          • Instruction ID: b5dc5e4c1cd8e81caa12e3c24c9659c8a6a891ed379e70c8d02350c5933af155
                                                                                          • Opcode Fuzzy Hash: 15e55faf722addf89fcdb7b048bbb92950b3ae3c52011acd91e65987ccaf2e8a
                                                                                          • Instruction Fuzzy Hash: 4FF127F350C2049FE308AE2DEC8577AB7E9EF94320F1A863DE6C587744E93598058697
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 18ef6b4a7b22b883746067cbc1a5cce03478a3c175ad42c6dccacae39cdf9fad
                                                                                          • Instruction ID: d78dbff391f8951f0b546ce366cf37c74c1e0b04823d26bbbd1385d469ccdba4
                                                                                          • Opcode Fuzzy Hash: 18ef6b4a7b22b883746067cbc1a5cce03478a3c175ad42c6dccacae39cdf9fad
                                                                                          • Instruction Fuzzy Hash: B802BB75608345DFC744EF68E880A2ABBE1FF8A305F09896DE6C987361D735D814CB92
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: cf38ef107e796f0a442ae5deaae951d7cef22c9eb65af2179d86e770eaa1c783
                                                                                          • Instruction ID: 8a2ef6be95bb7a51aede414e06e356c02d4f3693e0b72e1444784ae871570bba
                                                                                          • Opcode Fuzzy Hash: cf38ef107e796f0a442ae5deaae951d7cef22c9eb65af2179d86e770eaa1c783
                                                                                          • Instruction Fuzzy Hash: D9F18A75608345DFC744EF28D880A2AFBE1BF8A305F09896DE6C987351D736D910CB92
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 9140c2ac69d1dd02269db5fceb5830e0d7d82d5a54a3f410f122170e3089c6a0
                                                                                          • Instruction ID: 3cf79ebcd8b073a967f808026f29dc04e9e7b45fbdaa0ba80a6887473bee39db
                                                                                          • Opcode Fuzzy Hash: 9140c2ac69d1dd02269db5fceb5830e0d7d82d5a54a3f410f122170e3089c6a0
                                                                                          • Instruction Fuzzy Hash: F6E1AD71608341DFC744DF28E88062AFBE1FB8A315F09996DE6D987361D736E910CB92
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 8dbf8a9190905fd82ba4d34b3568b61c3c587483ba5650872ac470c2db95d517
                                                                                          • Instruction ID: 7b1b0c3db5fa4c994a0b140366e9f041fa71a2286c42a696b24add530c05d1f0
                                                                                          • Opcode Fuzzy Hash: 8dbf8a9190905fd82ba4d34b3568b61c3c587483ba5650872ac470c2db95d517
                                                                                          • Instruction Fuzzy Hash: 6BF1CE756083419FD725DF29C8817ABFBE2AFD8300F08882DE4D987752E639E945CB52
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 203a590c59355edc76c5b846989be3a7de51cabaaf6bb86fc57d665bb69b9a5a
                                                                                          • Instruction ID: 152c140bf12db433ad68775990f3c3d467342f9873f82a67718ef5ff360b3f62
                                                                                          • Opcode Fuzzy Hash: 203a590c59355edc76c5b846989be3a7de51cabaaf6bb86fc57d665bb69b9a5a
                                                                                          • Instruction Fuzzy Hash: E8D19B7460C245DFD744EF28D880A2AFBE5FB8A305F09896DE6C987351D73AD810CB92
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: ee5cdb7e360fb8d494677d06b487f691dfcd037cd4c53a8801eb4b69c78b441d
                                                                                          • Instruction ID: d42ccad53d913052d908f2fde76bd1d0f496ae41a5a98a06068e462df35aee1d
                                                                                          • Opcode Fuzzy Hash: ee5cdb7e360fb8d494677d06b487f691dfcd037cd4c53a8801eb4b69c78b441d
                                                                                          • Instruction Fuzzy Hash: B9D1F03661C355CFCB15CF38D88052ABBE6BB8A314F098A6DE995C73A1D334DA44CB91
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 91c96d98673b6c858a51b0e8366bd2dc34665fe820e4327a9ca3004494589625
                                                                                          • Instruction ID: 741807d17027995e68cc14b3fce34ae759f2372a7dbbc4965b5db951f33d6d4a
                                                                                          • Opcode Fuzzy Hash: 91c96d98673b6c858a51b0e8366bd2dc34665fe820e4327a9ca3004494589625
                                                                                          • Instruction Fuzzy Hash: 79B10572A0C3548BE318DA68CC4577BB7E9ABC5314F48492DEA99D7382E739DC04C792
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 9c6117061885288c1b39a5b943f8482e52345fd8b1a48c2f17ef7dcb0cf10c7c
                                                                                          • Instruction ID: 086c700572771a7c00ca0732286fc99c1a2ac7b7ac2e8ab8fdf493c65752a199
                                                                                          • Opcode Fuzzy Hash: 9c6117061885288c1b39a5b943f8482e52345fd8b1a48c2f17ef7dcb0cf10c7c
                                                                                          • Instruction Fuzzy Hash: 6EC177B2A087458FC360CF28DC96BABB7E1FF85318F08492DD5D9C6242E778A155CB46
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 817f317275a88afbcb730eaa92d0670f18e3600eb0288eb4423ba787a1e0cfd7
                                                                                          • Instruction ID: 511f823fe2e4d9bc4ecfbb35a9686090205df797880a4d4bfa9605cee9f34ddc
                                                                                          • Opcode Fuzzy Hash: 817f317275a88afbcb730eaa92d0670f18e3600eb0288eb4423ba787a1e0cfd7
                                                                                          • Instruction Fuzzy Hash: ABB10FB4600B408FD3258F24D985B67BBF2AF46704F14885CE8AA8BB52E779F805CB55
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID: InitializeThunk
                                                                                          • String ID:
                                                                                          • API String ID: 2994545307-0
                                                                                          • Opcode ID: 5f27cb281b253c9579ae2626bb45c0430300939e2975d50ee4891436fd025de8
                                                                                          • Instruction ID: 35a8e03b9044b3ff8b74aa45d42e7e4206e73d50d54703665b7862257e648262
                                                                                          • Opcode Fuzzy Hash: 5f27cb281b253c9579ae2626bb45c0430300939e2975d50ee4891436fd025de8
                                                                                          • Instruction Fuzzy Hash: 70918C7160C305ABE728DB18C885B7BBBE6FB85350F54881CF68487352E734E950DBA2
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: a53174036fe10d2ca2580ef7324b8e0c13f46a51d61d7c770003cf680f804b74
                                                                                          • Instruction ID: d0fe2fd927a1d10bd5e74cb5d8488178a8ad9704f81ee599317074f6402a229a
                                                                                          • Opcode Fuzzy Hash: a53174036fe10d2ca2580ef7324b8e0c13f46a51d61d7c770003cf680f804b74
                                                                                          • Instruction Fuzzy Hash: FE817074208709ABD724DF28D890A3AB7F5FF89750F55892CE68987351E735EC10CB92
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 60c4988baab331cd3cb30d44f4eec4c7c729c3a20f445f6eb40f5909a53581c6
                                                                                          • Instruction ID: f27f084f83a0f71d90da5db5cd1da131bb8eb3dea373ca87e6f31523f3bcffae
                                                                                          • Opcode Fuzzy Hash: 60c4988baab331cd3cb30d44f4eec4c7c729c3a20f445f6eb40f5909a53581c6
                                                                                          • Instruction Fuzzy Hash: B171E733B2AAD04BC3149D7D4C463A5AA534BEA374B3DC379A9B4CB3E5D52D8C064350
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 252b7e53f397745944b940a688da3ac59620cdb73b929b177249f444ab425081
                                                                                          • Instruction ID: 0e8bb8205dfd53bc61179f4e13f85dca8405ac07320133d70e118a63fea2e1c4
                                                                                          • Opcode Fuzzy Hash: 252b7e53f397745944b940a688da3ac59620cdb73b929b177249f444ab425081
                                                                                          • Instruction Fuzzy Hash: ED6178B4408340DBD311AF14D851A2ABBF1FFA6760F18891DF5C59B362E33AD912CB66
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: c77528d48522ec1022e42a5a8dd9462e88cf9abfa3371655ed990ff5b69ad95c
                                                                                          • Instruction ID: 13e51bac51383e40cb631400a3bed765d0d870925629aaddef1abcce15fc05d6
                                                                                          • Opcode Fuzzy Hash: c77528d48522ec1022e42a5a8dd9462e88cf9abfa3371655ed990ff5b69ad95c
                                                                                          • Instruction Fuzzy Hash: E651BFB1718204ABDB249B24CC86BB733B9EF85764F148959F9898B391F379DC01C761
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 6d108e008403b3c92b59985e25fae4eb0cb21936506a5ffd7efe5999b9cc5533
                                                                                          • Instruction ID: 94ab186961c100d62b178306d749eb30188d463603c162593cd499e03f207b96
                                                                                          • Opcode Fuzzy Hash: 6d108e008403b3c92b59985e25fae4eb0cb21936506a5ffd7efe5999b9cc5533
                                                                                          • Instruction Fuzzy Hash: C661D13160A3819BD714CE2EC58172FBBE2ABCD350FA5C93DE4998B352D278ED819741
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: c897b93b1086c1bd06763bf23ca7a9b1d92bc664c2d72415d0e3c4fc45dd779b
                                                                                          • Instruction ID: c2f00afcdd21c05993a25c816bc9f208da2d748feed0227443ac8270e0071ac7
                                                                                          • Opcode Fuzzy Hash: c897b93b1086c1bd06763bf23ca7a9b1d92bc664c2d72415d0e3c4fc45dd779b
                                                                                          • Instruction Fuzzy Hash: DB61A3F250C300AFE715BE69DC41ABEF7F5FB98321F12882DE6D5C2600E63548448A67
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: b0fad25f98a30100d0eecdc0088a29991bd64a13b298ed4ecb5bbb094be89e84
                                                                                          • Instruction ID: aceb3efd0663ccc00f03311af26235cc52068b4cd9f3989ea9ff6999b74f8993
                                                                                          • Opcode Fuzzy Hash: b0fad25f98a30100d0eecdc0088a29991bd64a13b298ed4ecb5bbb094be89e84
                                                                                          • Instruction Fuzzy Hash: C6615923A1F9D18BC355493E5C453AA6A835BDA730F3EC36698B98B3E4CD6D48018343
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 38a31f2204d5b8975295d1e4b8dc705128bb75db072814f3d02c6712d1108192
                                                                                          • Instruction ID: 1a44742cd44858ab13263409cdcaf7cd0a67a99eb7725f5f84dbdd1ff1d910d4
                                                                                          • Opcode Fuzzy Hash: 38a31f2204d5b8975295d1e4b8dc705128bb75db072814f3d02c6712d1108192
                                                                                          • Instruction Fuzzy Hash: B681D0B4810B00AFD360EF39D947797BEF4AB06301F404A2DE4EA96695E7346459CBE2
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 53adb1b22930f8a695f789fdc3f4b943ccd6ac5fb5c634955e3c1cdf4e3fec6a
                                                                                          • Instruction ID: b7411fdac2875e5f8bb678d923f7c89c731c1979fd6d3f4f9a2a025c2977483f
                                                                                          • Opcode Fuzzy Hash: 53adb1b22930f8a695f789fdc3f4b943ccd6ac5fb5c634955e3c1cdf4e3fec6a
                                                                                          • Instruction Fuzzy Hash: 44517DB16097548FE314DF69D49436BBBE1BBC9318F044E2DE4E983351E379DA088B82
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 5763b20c5c8b3c048da8e02a09cfac4fa616d4746e021a817cc5e52ab94e4f16
                                                                                          • Instruction ID: ca6a80aeae53028363cc264f8314360803031232dc9333897e8570a9cb59e13b
                                                                                          • Opcode Fuzzy Hash: 5763b20c5c8b3c048da8e02a09cfac4fa616d4746e021a817cc5e52ab94e4f16
                                                                                          • Instruction Fuzzy Hash: 735124F3E082140BF3046A3EDC48766B7DADBD4320F1B863DDA88D7784E97958068295
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 5f935da651896d4887d3995a0d6f4c455ba1b2cb5d30b4d36ab385c5444b127c
                                                                                          • Instruction ID: e902da25e46f3ea826620a06ffcec50894581a89168b7e1892abcb45cfb0f23d
                                                                                          • Opcode Fuzzy Hash: 5f935da651896d4887d3995a0d6f4c455ba1b2cb5d30b4d36ab385c5444b127c
                                                                                          • Instruction Fuzzy Hash: EE51E63160C2049BC7199E18DC90B3EB7E6FB85755F288A2CE6D597391D735AC10CB61
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 95de74c10268b55bcad1aba5a1990f0627eaa5a8d894d54cf71817447b8a999d
                                                                                          • Instruction ID: 2905673be0f086f2ec2590d9abb4aebdf96702e8d856fab189db3e52d240d57b
                                                                                          • Opcode Fuzzy Hash: 95de74c10268b55bcad1aba5a1990f0627eaa5a8d894d54cf71817447b8a999d
                                                                                          • Instruction Fuzzy Hash: ED51F3B1A047059FC715DF14C890B6BBBA1FF85324F19866CF8999B352DA34EC42CB92
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 9a19a4871c5f78f4d17ff5103f7e43c0c10400798bc9090b0f876592fc266a2c
                                                                                          • Instruction ID: e6384e574c3d640fe374f7337176b6bdf038ec5398f725e76edd796e837a23fe
                                                                                          • Opcode Fuzzy Hash: 9a19a4871c5f78f4d17ff5103f7e43c0c10400798bc9090b0f876592fc266a2c
                                                                                          • Instruction Fuzzy Hash: B841CE78A00319DBDF219F94DC91BADB7B1FF0A300F044549E945AF3A1EB38A950CBA1
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 668b0bae4ebba0e41f5fd9f0f0e1414ab205987f323185b4c05a8aea2c9536bb
                                                                                          • Instruction ID: 88cc784968c42b233ad6c93f905032cb18d1868489058733e45a739910babd5f
                                                                                          • Opcode Fuzzy Hash: 668b0bae4ebba0e41f5fd9f0f0e1414ab205987f323185b4c05a8aea2c9536bb
                                                                                          • Instruction Fuzzy Hash: 98418D74608348ABD710DF29D990B3BBBE6EB85714F64882CF78997351D339E800DB66
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: a14af8be4b0681be81a851caa48965389a58870a5da24b0c5ad110f986176ff3
                                                                                          • Instruction ID: b60ae67bf9d5e4b05bb6b0dc1ff5e34e4e5eab655d9f77ec6f1d602f1d79326d
                                                                                          • Opcode Fuzzy Hash: a14af8be4b0681be81a851caa48965389a58870a5da24b0c5ad110f986176ff3
                                                                                          • Instruction Fuzzy Hash: DB41E772A083654FD35DCE29849473ABBE2AFC5300F09C66EE4E6873D1DA788945D781
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 47191d2228e274e5435731bc02d1f34a09280b73377945bed5522d16a0953a8b
                                                                                          • Instruction ID: d23b925a0262b1b00d571afb9ec5ec55d68d5a7336c3d7b3e6e1ac84575eb003
                                                                                          • Opcode Fuzzy Hash: 47191d2228e274e5435731bc02d1f34a09280b73377945bed5522d16a0953a8b
                                                                                          • Instruction Fuzzy Hash: 4441EE74508380ABD320AB58C888F2EFBF5FB86745F14491CF6C497292C37AE815CB66
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 7509d2967034558d059d88222ca2e2e7fb9bc678a1ff00df2918a7c005d4f8b2
                                                                                          • Instruction ID: 5f66336c12b19831aff91a774b7b1b2435b611b27f6608aed3bb991b3563a6ae
                                                                                          • Opcode Fuzzy Hash: 7509d2967034558d059d88222ca2e2e7fb9bc678a1ff00df2918a7c005d4f8b2
                                                                                          • Instruction Fuzzy Hash: 0B4105F290C200DFE701AE28DC81369B7F5EFA8310F19852D9AD587348E33659699763
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 08a89fb3a5d915253ffd3bf0a02d8f4dcac766d4d2e09226e10bb1e0344c901e
                                                                                          • Instruction ID: b84c4caa8e50a6a12422b605d7ae8b9a295c23070ae55da2d8ab4846c366f5dc
                                                                                          • Opcode Fuzzy Hash: 08a89fb3a5d915253ffd3bf0a02d8f4dcac766d4d2e09226e10bb1e0344c901e
                                                                                          • Instruction Fuzzy Hash: FB41C0316082548FC744DF68C49053EFBE6AF99300F098A5DD5D9D7392DB78DD018B92
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 8b7d47d4fb84279d6e736dee883b4255fa87b6286ee02596a4bcbe22af74e285
                                                                                          • Instruction ID: 1b30473419b8351d90009dc6ad46b8c2e76762f0124f3d257a73bcca6e4b6d94
                                                                                          • Opcode Fuzzy Hash: 8b7d47d4fb84279d6e736dee883b4255fa87b6286ee02596a4bcbe22af74e285
                                                                                          • Instruction Fuzzy Hash: 274199B5508381CBD3309F10C885BAFB7B0FF96364F04496DE48A8B651E7784840CB5B
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: c5be6113664422e96713363ec41851647c31506b086c17a8b3ff98e201e465e1
                                                                                          • Instruction ID: c047cc07cf859d681f1d7e85aecd0323e61f5210675a8117a22af47adb0329d7
                                                                                          • Opcode Fuzzy Hash: c5be6113664422e96713363ec41851647c31506b086c17a8b3ff98e201e465e1
                                                                                          • Instruction Fuzzy Hash: FA2107329092644BC7249B5AC48163BF7E4EB9D704F16863ED9C4A7296E339DC1487E1
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: ee31b035da942054ed69af3b19958475c9af2937baf82bec68669f614120e75f
                                                                                          • Instruction ID: 2bfdbde19dabe19077c3ea5a11703a1fec0a5d81c8a7c1fc22b201e62a72f564
                                                                                          • Opcode Fuzzy Hash: ee31b035da942054ed69af3b19958475c9af2937baf82bec68669f614120e75f
                                                                                          • Instruction Fuzzy Hash: 9B3102705183829AD714CF14C49062FBBF0EF96784F54580DF4C8AB262E338D985CB9A
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 6e661df39ca493607e53bb9cabae3fb26fdbb94235a4dfac18d28fbd15e7e909
                                                                                          • Instruction ID: 415ceaf11c8b80edb9ad84baf459d86d9e5426bf17e17615e59423f84fcd364e
                                                                                          • Opcode Fuzzy Hash: 6e661df39ca493607e53bb9cabae3fb26fdbb94235a4dfac18d28fbd15e7e909
                                                                                          • Instruction Fuzzy Hash: 5221AE70508201DBD310AF28C845A6BBBF4EF92765F448909F4D99B392E338DA00CBA3
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: cbe2eee255ce80e2df90ed4850d7395439c2c852be5922ee4a7cea5853ec6c97
                                                                                          • Instruction ID: e8b1d44703c268649c05b5d7928c91a8966bc8378f42f158539622d49438b8a4
                                                                                          • Opcode Fuzzy Hash: cbe2eee255ce80e2df90ed4850d7395439c2c852be5922ee4a7cea5853ec6c97
                                                                                          • Instruction Fuzzy Hash: 1F31EA316482009BD7149E28D884BABB7E1EF84358F18C92CE89AD7343D239EC42CB46
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 00fde37b2e9ce6c34e079e622911a6687ab4f0ae39b803515ac86df0e8de2d9c
                                                                                          • Instruction ID: 40fa56a29fac4aa659b171e229058edd7775f9b3fc1cace4d773b6bd708c8949
                                                                                          • Opcode Fuzzy Hash: 00fde37b2e9ce6c34e079e622911a6687ab4f0ae39b803515ac86df0e8de2d9c
                                                                                          • Instruction Fuzzy Hash: CF21257460C285DBC709EF19D580A3EFBE6FB95745F28881CE5C493361C339A854DB62
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 18a42abb96d80cf4edb06bb6320d05dce3dae480a843db409109bde7c629ab94
                                                                                          • Instruction ID: 07f7876520f1a6058d0058d49bef167006bb2af58691382b2d72be78daf2e426
                                                                                          • Opcode Fuzzy Hash: 18a42abb96d80cf4edb06bb6320d05dce3dae480a843db409109bde7c629ab94
                                                                                          • Instruction Fuzzy Hash: B321E5B490021ADBDB15CF94CC90FBEBBB1FB4A304F14485DE911AB292C735A951CBA4
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                          • Instruction ID: 60e6bd2a4bc60173857b2a988d3c913e16833945c538fc7a4f3765e6ae7ee2f5
                                                                                          • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                          • Instruction Fuzzy Hash: 66110833A061E90EC7168D3D8440566BFE31AE7234F5D83D9F4B89B2D2D7278D8A8364
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 90022ddfb32469098a8610d4b68e70bc315f5b0e8987f5b71d64abe4c0da561b
                                                                                          • Instruction ID: 07002d02f7bec1f10ea64fe754e25615fbbf4ee005048de26f7134d2d69a27c0
                                                                                          • Opcode Fuzzy Hash: 90022ddfb32469098a8610d4b68e70bc315f5b0e8987f5b71d64abe4c0da561b
                                                                                          • Instruction Fuzzy Hash: 190175F5A0234187E7219E5698D5B3BB2A8BF48718F18852CE4065B201DBB9EC45C6E1
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 9a6dc083f1da09fecc2b295b1bfb91ed402c7cbbe557ae26dce03dc67750e0b7
                                                                                          • Instruction ID: 72a9699b0e4b65187fdeb02a469d13567f135e025c5e0e472e876cf16079b35c
                                                                                          • Opcode Fuzzy Hash: 9a6dc083f1da09fecc2b295b1bfb91ed402c7cbbe557ae26dce03dc67750e0b7
                                                                                          • Instruction Fuzzy Hash: 0D11DBB0408380EFD3209F618488A2FFBF5ABA6714F148C0DF6A49B251C379E819CB56
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 111358bf4dc733e52579d309071c6edb4a6fad751195a144e5c3948aa66d9800
                                                                                          • Instruction ID: e24943dde02d47e8f2c010cb3dc8cc1800f1d6d99cffd9a330400512e3bf48d8
                                                                                          • Opcode Fuzzy Hash: 111358bf4dc733e52579d309071c6edb4a6fad751195a144e5c3948aa66d9800
                                                                                          • Instruction Fuzzy Hash: C1F0593E71820A0FA210DDAAE8C097BF3D6D7C9354B055538EF40C3201CD7AE802C2E4
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: dad40b8a8b0cf0c680be38028a9801f4e1e9da1297b4f3b9e1d9df466e9bee7e
                                                                                          • Instruction ID: 6506d07c58c905065930edc77b6421f51c28c54387ea28b09faa2761b04cb969
                                                                                          • Opcode Fuzzy Hash: dad40b8a8b0cf0c680be38028a9801f4e1e9da1297b4f3b9e1d9df466e9bee7e
                                                                                          • Instruction Fuzzy Hash: 1E0162B3A199610B8348CE3DDC1156BBAD15BD5770F19872DBEF5CB3E0D230C8118695
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: d8ebd7708255391ffa87ed53dd5dbf97c7cff7b52fcdad9dabb06971c835301f
                                                                                          • Instruction ID: afd6f86e1ed7dc578beff9a6215ab27dc393fb41cabbec3b70aacfa27007612f
                                                                                          • Opcode Fuzzy Hash: d8ebd7708255391ffa87ed53dd5dbf97c7cff7b52fcdad9dabb06971c835301f
                                                                                          • Instruction Fuzzy Hash: EB014B72A196204B8308CE3C9C1112ABEE19B86330F158B2EBCFAD73E0D664CD548696
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 809ee23363f840c811a801533be2b64f834fb93f4c5a4ab9cc37b5a2fd812bb4
                                                                                          • Instruction ID: 443f6447547ff8819564d538c4f94c7ef88ce7aa4203c99107836307e39c5a9a
                                                                                          • Opcode Fuzzy Hash: 809ee23363f840c811a801533be2b64f834fb93f4c5a4ab9cc37b5a2fd812bb4
                                                                                          • Instruction Fuzzy Hash: 49F0ECB160C95057DF268A549CC1F37BB9CCB87354F19042EFC4557103E2655949C3E5
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 5a178822e877c418e68f717a978b8a5ebe7ef10de02fe9220c354f447a4c1958
                                                                                          • Instruction ID: 56f77257129fc8094a53720735ed6e119190bfd095888a7835ee6405b4f15f6a
                                                                                          • Opcode Fuzzy Hash: 5a178822e877c418e68f717a978b8a5ebe7ef10de02fe9220c354f447a4c1958
                                                                                          • Instruction Fuzzy Hash: 3901E4B04107009FC360EF29C545757BBE8EB08714F008A1DE8AECB780D774A544CF92
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: a4b5204e339133bf84330416a5308528dd9e98d6cb7a6fcb91640552a86da4e7
                                                                                          • Instruction ID: ef817cea560f2d416d463a8d7970e06d2811e689841f067ad7f9f627ae2dc813
                                                                                          • Opcode Fuzzy Hash: a4b5204e339133bf84330416a5308528dd9e98d6cb7a6fcb91640552a86da4e7
                                                                                          • Instruction Fuzzy Hash: 42D0A771608361C69F748E19A410977F7F0EAC7B11F89955EFA86E3248D234DC41C2A9
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: b6c337dac16a9e5f03370859e932a5527f53f1efa3991679355d1cd68e6c85ae
                                                                                          • Instruction ID: e59fcd03d19bf3dcafbd5d3f7604cfc28d46cc322850c022f7e03f95bbbb49ad
                                                                                          • Opcode Fuzzy Hash: b6c337dac16a9e5f03370859e932a5527f53f1efa3991679355d1cd68e6c85ae
                                                                                          • Instruction Fuzzy Hash: 78C01234A590408BC244DF00A895A36A3B8AB07308740B03EDA02E3222CA28C402E90D
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 91b6f5826411b8fd5d824516cb7cf2f480638d008003382c55ba745c5d89f2b4
                                                                                          • Instruction ID: 01b4e6dd78bababc3d37e23a2083a984d8c06470dbca5ca5a8aa5c981641e3cc
                                                                                          • Opcode Fuzzy Hash: 91b6f5826411b8fd5d824516cb7cf2f480638d008003382c55ba745c5d89f2b4
                                                                                          • Instruction Fuzzy Hash: 0DC09239A6D00487E28CCF09E961975F7BEAB9BB2CB24B05EC90623396C138D513991C
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: f7b0bc05afc0cb8a583c5a2ef6f97973ec82c222670391e8633e5274cbba1726
                                                                                          • Instruction ID: fc5edb1e257e44e52fee673df5b7d1a9fac15b5916ebf886e6863066e168652b
                                                                                          • Opcode Fuzzy Hash: f7b0bc05afc0cb8a583c5a2ef6f97973ec82c222670391e8633e5274cbba1726
                                                                                          • Instruction Fuzzy Hash: 28C04C24A590808AC244DE85A8D1531A3A85707208750B03EDA02E7262C964D405D50D
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.1308852984.00000000007B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007B0000, based on PE: true
                                                                                          • Associated: 00000001.00000002.1308818766.00000000007B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000810000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000989000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A67000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000A93000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1308914895.0000000000AAF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309296176.0000000000AB0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309463643.0000000000C49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.1309491968.0000000000C4A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_7b0000_file.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 59a93be9ce69312ae13dfb81299f7f72ae5d235bc949c9ed293999d13ade3d54
                                                                                          • Instruction ID: 56c9b184cb0eb0827818ef0438e058b6eead071d7970bdd445822475115d63db
                                                                                          • Opcode Fuzzy Hash: 59a93be9ce69312ae13dfb81299f7f72ae5d235bc949c9ed293999d13ade3d54
                                                                                          • Instruction Fuzzy Hash: 34C09225B690008BE28CCF19DD61A35F6BEAB8BA2CB14B02DC806A3256D134D512860C