Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1528567
MD5:30f95ad37ec36dbf01a9d0e27d1235a4
SHA1:f5b3002885d3f29a2d4517dc842728127db3acc8
SHA256:2d183e51ffc471e6ffd01a38d5c5935c9d723e61ec3d44b7ddf72a52e87a53b2
Tags:exeuser-Bitsight
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for domain / URL
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Hides threads from debuggers
LummaC encrypted strings found
Machine Learning detection for sample
PE file contains section with special chars
Sample uses string decryption to hide its real strings
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Checks for debuggers (devices)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Detected potential crypto function
Entry point lies outside standard sections
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • file.exe (PID: 7620 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 30F95AD37EC36DBF01A9D0E27D1235A4)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["studennotediw.stor", "bathdoomgaz.stor", "dissapoiznw.stor", "mobbipenju.stor", "clearancek.site", "eaglepawnoy.stor", "spirittunek.stor", "licendfilteo.site"], "Build id": "4SD0y4--legendaryy"}
SourceRuleDescriptionAuthorStrings
decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-08T02:10:10.038599+020020546531A Network Trojan was detected192.168.2.849707172.67.206.204443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-08T02:10:10.038599+020020498361A Network Trojan was detected192.168.2.849707172.67.206.204443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-08T02:10:07.086419+020020564771Domain Observed Used for C2 Detected192.168.2.8598731.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-08T02:10:06.999657+020020564711Domain Observed Used for C2 Detected192.168.2.8528541.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-08T02:10:07.058225+020020564811Domain Observed Used for C2 Detected192.168.2.8614501.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-08T02:10:07.047353+020020564831Domain Observed Used for C2 Detected192.168.2.8593471.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-08T02:10:07.107623+020020564731Domain Observed Used for C2 Detected192.168.2.8559091.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-08T02:10:07.028262+020020564851Domain Observed Used for C2 Detected192.168.2.8511871.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-08T02:10:07.097101+020020564751Domain Observed Used for C2 Detected192.168.2.8526651.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-08T02:10:07.068467+020020564791Domain Observed Used for C2 Detected192.168.2.8557741.1.1.153UDP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeAvira: detected
    Source: https://steamcommunity.com/profiles/76561199724331900URL Reputation: Label: malware
    Source: https://steamcommunity.com/profiles/76561199724331900/inventory/URL Reputation: Label: malware
    Source: file.exe.7620.0.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["studennotediw.stor", "bathdoomgaz.stor", "dissapoiznw.stor", "mobbipenju.stor", "clearancek.site", "eaglepawnoy.stor", "spirittunek.stor", "licendfilteo.site"], "Build id": "4SD0y4--legendaryy"}
    Source: sergei-esenin.comVirustotal: Detection: 11%Perma Link
    Source: spirittunek.storeVirustotal: Detection: 13%Perma Link
    Source: eaglepawnoy.storeVirustotal: Detection: 17%Perma Link
    Source: clearancek.siteVirustotal: Detection: 17%Perma Link
    Source: licendfilteo.siteVirustotal: Detection: 15%Perma Link
    Source: mobbipenju.storeVirustotal: Detection: 13%Perma Link
    Source: dissapoiznw.storeVirustotal: Detection: 13%Perma Link
    Source: bathdoomgaz.storeVirustotal: Detection: 13%Perma Link
    Source: studennotediw.storeVirustotal: Detection: 17%Perma Link
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmpString decryptor: clearancek.site
    Source: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmpString decryptor: licendfilteo.site
    Source: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmpString decryptor: spirittunek.stor
    Source: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmpString decryptor: bathdoomgaz.stor
    Source: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmpString decryptor: studennotediw.stor
    Source: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmpString decryptor: dissapoiznw.stor
    Source: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmpString decryptor: eaglepawnoy.stor
    Source: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmpString decryptor: mobbipenju.stor
    Source: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmpString decryptor: clearancek.site
    Source: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmpString decryptor: lid=%s&j=%s&ver=4.0
    Source: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmpString decryptor: TeslaBrowser/5.5
    Source: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmpString decryptor: - Screen Resoluton:
    Source: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmpString decryptor: - Physical Installed Memory:
    Source: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmpString decryptor: Workgroup: -
    Source: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmpString decryptor: 4SD0y4--legendaryy
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.8:49706 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.67.206.204:443 -> 192.168.2.8:49707 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_00DBD110
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_00DBD110
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], C274D4CAh0_2_00DF63B8
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_00DF5700
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 53F09CFAh0_2_00DF99D0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 27BAF212h0_2_00DF695B
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]0_2_00DBFCA0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [ebp-10h]0_2_00DC0EEC
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp ecx0_2_00DF6094
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], F3285E74h0_2_00DF4040
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov ecx, dword ptr [edx]0_2_00DB1000
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then dec ebx0_2_00DEF030
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+20h]0_2_00DC6F91
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+0Ch]0_2_00DDD1E1
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+04h]0_2_00DC42FC
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], dx0_2_00DD2260
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [esi], ax0_2_00DD2260
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+30h]0_2_00DE23E0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+30h]0_2_00DE23E0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+30h]0_2_00DE23E0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov byte ptr [edi], al0_2_00DE23E0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+30h]0_2_00DE23E0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+14h]0_2_00DE23E0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov ebp, eax0_2_00DBA300
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], C274D4CAh0_2_00DF64B8
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], cx0_2_00DCD457
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx eax, word ptr [esi+ecx]0_2_00DF1440
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+0Ch]0_2_00DDC470
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov dword ptr [esp], 00000000h0_2_00DCB410
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]0_2_00DDE40C
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ebx, byte ptr [ecx+esi+25h]0_2_00DB8590
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], cx0_2_00DD9510
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+04h]0_2_00DC6536
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 7789B0CBh0_2_00DF7520
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ebx, byte ptr [edx]0_2_00DEB650
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]0_2_00DDE66A
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+08h]0_2_00DF67EF
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]0_2_00DDD7AF
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ecx, word ptr [edi+eax]0_2_00DF7710
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], dx0_2_00DD28E9
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esi+edi]0_2_00DB49A0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp word ptr [ecx+eax+02h], 0000h0_2_00DCD961
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 62429966h0_2_00DF3920
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp eax0_2_00DC1ACD
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esi+ebx]0_2_00DB5A50
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], F3285E74h0_2_00DF4A40
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp eax0_2_00DC1A3C
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+40h]0_2_00DC1BEE
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+04h]0_2_00DC3BE2
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]0_2_00DE0B80
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+000006B8h]0_2_00DCDB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], F8FD61B8h0_2_00DCDB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 53F09CFAh0_2_00DF9B60
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], C85F7986h0_2_00DDCCD0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_00DDCCD0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], C85F7986h0_2_00DDCCD0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_00DF9CE0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebp+edx*8+00h], 9ECF05EBh0_2_00DF9CE0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp eax0_2_00DDAC91
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [edx], ax0_2_00DDAC91
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp word ptr [eax+esi+02h], 0000h0_2_00DDEC48
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp word ptr [ebp+edi+02h], 0000h0_2_00DD7C00
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], A70A987Fh0_2_00DEFC20
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_00DF8D8A
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov dword ptr [esp+1Ch], 5E46585Eh0_2_00DDFD10
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]0_2_00DDDD29
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+40h]0_2_00DC1E93
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp byte ptr [ebx], 00000000h0_2_00DC6EBF
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ecx, word ptr [ebp+00h]0_2_00DBBEB0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edi, byte ptr [ecx+esi]0_2_00DB6EA0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ebx, word ptr [ecx]0_2_00DDAE57
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_00DD5E70
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], cx0_2_00DD7E60
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov edi, ecx0_2_00DC4E2A
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [edx], 0000h0_2_00DCFFDF
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp ecx0_2_00DF5FD6
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp ecx0_2_00DB8FD0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], F3285E74h0_2_00DF7FC0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_00DF7FC0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+20h]0_2_00DC6F91
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_00DEFF70
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp eax0_2_00DD9F62

    Networking

    barindex
    Source: Network trafficSuricata IDS: 2056475 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (spirittunek .store) : 192.168.2.8:52665 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056483 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (eaglepawnoy .store) : 192.168.2.8:59347 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056479 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (studennotediw .store) : 192.168.2.8:55774 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056471 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (clearancek .site) : 192.168.2.8:52854 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056477 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (bathdoomgaz .store) : 192.168.2.8:59873 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056473 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (licendfilteo .site) : 192.168.2.8:55909 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056481 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dissapoiznw .store) : 192.168.2.8:61450 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056485 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (mobbipenju .store) : 192.168.2.8:51187 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.8:49707 -> 172.67.206.204:443
    Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.8:49707 -> 172.67.206.204:443
    Source: Malware configuration extractorURLs: studennotediw.stor
    Source: Malware configuration extractorURLs: bathdoomgaz.stor
    Source: Malware configuration extractorURLs: dissapoiznw.stor
    Source: Malware configuration extractorURLs: mobbipenju.stor
    Source: Malware configuration extractorURLs: clearancek.site
    Source: Malware configuration extractorURLs: eaglepawnoy.stor
    Source: Malware configuration extractorURLs: spirittunek.stor
    Source: Malware configuration extractorURLs: licendfilteo.site
    Source: Joe Sandbox ViewIP Address: 104.102.49.254 104.102.49.254
    Source: Joe Sandbox ViewIP Address: 172.67.206.204 172.67.206.204
    Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
    Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: sergei-esenin.com
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: 0u0umcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: mcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: global trafficDNS traffic detected: DNS query: clearancek.site
    Source: global trafficDNS traffic detected: DNS query: mobbipenju.store
    Source: global trafficDNS traffic detected: DNS query: eaglepawnoy.store
    Source: global trafficDNS traffic detected: DNS query: dissapoiznw.store
    Source: global trafficDNS traffic detected: DNS query: studennotediw.store
    Source: global trafficDNS traffic detected: DNS query: bathdoomgaz.store
    Source: global trafficDNS traffic detected: DNS query: spirittunek.store
    Source: global trafficDNS traffic detected: DNS query: licendfilteo.site
    Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
    Source: global trafficDNS traffic detected: DNS query: sergei-esenin.com
    Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: sergei-esenin.com
    Source: file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476862751.0000000001894000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476673720.00000000017F5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.00000000017F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476862751.0000000001894000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476673720.00000000017F5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.00000000017F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476862751.0000000001894000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476673720.00000000017F5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.00000000017F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
    Source: file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476673720.00000000017F5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.00000000017F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatars.akamai.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg
    Source: file.exe, 00000000.00000002.1476673720.0000000001837000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.0000000001837000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bathdoomgaz.store/api
    Source: file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
    Source: file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
    Source: file.exe, 00000000.00000002.1476673720.0000000001837000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.0000000001837000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clearancek.site/api
    Source: file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476673720.00000000017F5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.00000000017F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/applications/community/main.css?v=Ev2sBLgkgyWJ&a
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&l=english
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/promo/summer2017/stickers.css?v=HA2Yr5oy3FFG&amp
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&l=english
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r1
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/profilev2.css?v=M_qL4gO2sKII&l=englis
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476673720.00000000017F5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.00000000017F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/images/skin_1/arrowDn9x5.gif
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476862751.0000000001894000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476673720.00000000017F5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.00000000017F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476673720.00000000017F5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.00000000017F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476673720.00000000017F5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.00000000017F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/main.js?v=10oP_O2R
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476673720.00000000017F5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.00000000017F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/manifest.js?v=cdfm
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&l=english
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/modalContent.js?v=f2hMA1v9Zkc8&l=engl
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&l=english
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/profile.js?v=f3vWO7swdDqp&l=english
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/promo/stickers.js?v=upl9NJ5D2xkP&l=en
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/reportedcontent.js?v=dAtjbcZMWhSe&l=e
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/webui/clientcom.js?v=qu55UpguGheU&l=e
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&l=english
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&l=engl
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&l=en
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&amp
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&am
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSv
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0
    Source: file.exe, 00000000.00000002.1476673720.0000000001837000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.0000000001837000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dissapoiznw.store/api
    Source: file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
    Source: file.exe, 00000000.00000002.1476673720.0000000001837000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.0000000001837000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://licendfilteo.site/api
    Source: file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
    Source: file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
    Source: file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
    Source: file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
    Source: file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
    Source: file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
    Source: file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
    Source: file.exe, 00000000.00000003.1462605489.000000000184B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com/
    Source: file.exe, 00000000.00000003.1462605489.000000000184B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com/3
    Source: file.exe, 00000000.00000003.1462605489.000000000184B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com/api
    Source: file.exe, 00000000.00000002.1476673720.0000000001837000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.0000000001837000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com/apiUk
    Source: file.exe, 00000000.00000002.1476673720.0000000001837000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.0000000001837000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com/mk(F
    Source: file.exe, 00000000.00000003.1462605489.000000000184B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com/s
    Source: file.exe, 00000000.00000002.1476673720.00000000017F5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.00000000017F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com:443/api
    Source: file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
    Source: file.exe, 00000000.00000002.1476673720.0000000001837000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.0000000001837000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://spirittunek.store/api=k
    Source: file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
    Source: file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
    Source: file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
    Source: file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.0000000001837000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476862751.0000000001894000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476673720.00000000017F5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.00000000017F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
    Source: file.exe, 00000000.00000002.1476673720.0000000001810000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.0000000001810000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476673720.00000000017F5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.00000000017F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/badges
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476673720.00000000017F5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.00000000017F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/inventory/
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
    Source: file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476862751.0000000001894000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476673720.00000000017F5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.00000000017F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
    Source: file.exe, 00000000.00000002.1476673720.0000000001837000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.0000000001837000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://studennotediw.store/api
    Source: file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
    Source: file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
    Source: file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
    Source: file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
    Source: file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
    Source: file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
    Source: file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
    Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.8:49706 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.67.206.204:443 -> 192.168.2.8:49707 version: TLS 1.2

    System Summary

    barindex
    Source: file.exeStatic PE information: section name:
    Source: file.exeStatic PE information: section name: .rsrc
    Source: file.exeStatic PE information: section name: .idata
    Source: file.exeStatic PE information: section name:
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DC02280_2_00DC0228
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DFA0D00_2_00DFA0D0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DF40400_2_00DF4040
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB10000_2_00DB1000
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DC20300_2_00DC2030
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB71F00_2_00DB71F0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DBE1A00_2_00DBE1A0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB51600_2_00DB5160
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F751090_2_00F75109
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F892F30_2_00F892F3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DE82D00_2_00DE82D0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DE12D00_2_00DE12D0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB12F70_2_00DB12F7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DE23E00_2_00DE23E0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB13A30_2_00DB13A3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DBB3A00_2_00DBB3A0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F7A3370_2_00F7A337
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DBA3000_2_00DBA300
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DE64F00_2_00DE64F0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DC049B0_2_00DC049B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DC44870_2_00DC4487
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DDC4700_2_00DDC470
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DCC5F00_2_00DCC5F0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E695A40_2_00E695A4
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB85900_2_00DB8590
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB35B00_2_00DB35B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E4F5740_2_00E4F574
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DF86F00_2_00DF86F0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DF86520_2_00DF8652
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB164F0_2_00DB164F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DEF6200_2_00DEF620
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F877F90_2_00F877F9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DEB8C00_2_00DEB8C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DEE8A00_2_00DEE8A0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DBA8500_2_00DBA850
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DE18600_2_00DE1860
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F7D8230_2_00F7D823
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E6D9A60_2_00E6D9A6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DD098B0_2_00DD098B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DF89A00_2_00DF89A0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DF8A800_2_00DF8A80
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DF7AB00_2_00DF7AB0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DF4A400_2_00DF4A40
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB7BF00_2_00DB7BF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DCDB6F0_2_00DCDB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DDCCD00_2_00DDCCD0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F7BCF90_2_00F7BCF9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EE9CF10_2_00EE9CF1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DF6CBF0_2_00DF6CBF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DF8C020_2_00DF8C02
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F76C030_2_00F76C03
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F78C0B0_2_00F78C0B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DD8D620_2_00DD8D62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DDFD100_2_00DDFD10
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DDDD290_2_00DDDD29
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F80D000_2_00F80D00
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F8AD030_2_00F8AD03
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DC6EBF0_2_00DC6EBF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DBBEB00_2_00DBBEB0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DDAE570_2_00DDAE57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DF8E700_2_00DF8E70
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DC4E2A0_2_00DC4E2A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB8FD00_2_00DB8FD0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DF7FC00_2_00DF7FC0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DBAF100_2_00DBAF10
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00DBCAA0 appears 48 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00DCD300 appears 152 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: file.exeStatic PE information: Section: ZLIB complexity 0.9995874587458746
    Source: file.exeStatic PE information: Section: xmuksiop ZLIB complexity 0.9941815374544627
    Source: classification engineClassification label: mal100.troj.evad.winEXE@1/0@10/2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DE8220 CoCreateInstance,0_2_00DE8220
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: file.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
    Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: webio.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
    Source: file.exeStatic file information: File size 1856512 > 1048576
    Source: file.exeStatic PE information: Raw size of xmuksiop is bigger than: 0x100000 < 0x19bc00

    Data Obfuscation

    barindex
    Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.db0000.0.unpack :EW;.rsrc :W;.idata :W; :EW;xmuksiop:EW;qbjqiedn:EW;.taggant:EW; vs :ER;.rsrc :W;.idata :W; :EW;xmuksiop:EW;qbjqiedn:EW;.taggant:EW;
    Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
    Source: file.exeStatic PE information: real checksum: 0x1cd536 should be: 0x1ccc0f
    Source: file.exeStatic PE information: section name:
    Source: file.exeStatic PE information: section name: .rsrc
    Source: file.exeStatic PE information: section name: .idata
    Source: file.exeStatic PE information: section name:
    Source: file.exeStatic PE information: section name: xmuksiop
    Source: file.exeStatic PE information: section name: qbjqiedn
    Source: file.exeStatic PE information: section name: .taggant
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FB70CF push ebp; mov dword ptr [esp], ebx0_2_00FB7127
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0101015D push 6E34BE9Ch; mov dword ptr [esp], eax0_2_01010825
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01252179 push ebp; mov dword ptr [esp], 35F550E1h0_2_012521E7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01252179 push ecx; mov dword ptr [esp], ebp0_2_0125220F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E8D074 push 1131B9E9h; mov dword ptr [esp], esi0_2_00E8D171
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0100A1BA push 23F7DBE6h; mov dword ptr [esp], edx0_2_0100A23D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010041CE push ebx; mov dword ptr [esp], 35D788F0h0_2_01004229
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010041CE push 114A06B1h; mov dword ptr [esp], ebx0_2_010042A1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010461FF push esi; mov dword ptr [esp], ebp0_2_010462CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0102E1FE push esi; mov dword ptr [esp], esp0_2_0102E227
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0102E1FE push 20CA137Ah; mov dword ptr [esp], ebx0_2_0102E28C
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FB41F8 push ecx; mov dword ptr [esp], 1DBB57E1h0_2_00FB4237
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0100D030 push 7A21426Fh; mov dword ptr [esp], esi0_2_0100D041
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0105E058 push eax; mov dword ptr [esp], edi0_2_0105E0EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0104A074 push eax; mov dword ptr [esp], ebp0_2_0104A0BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0102E085 push 708FC9B4h; mov dword ptr [esp], edx0_2_0102E0F2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010080BE push esi; mov dword ptr [esp], eax0_2_010080E1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ED2135 push ebx; mov dword ptr [esp], ecx0_2_00ED213F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ED2135 push edx; mov dword ptr [esp], ebx0_2_00ED2195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0104F0E5 push eax; mov dword ptr [esp], ecx0_2_0104F953
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F9F10D push esi; mov dword ptr [esp], ecx0_2_00F9F117
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F75109 push 2B1608C6h; mov dword ptr [esp], ebx0_2_00F75139
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F75109 push 5B712B62h; mov dword ptr [esp], esp0_2_00F751A1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F75109 push ebp; mov dword ptr [esp], eax0_2_00F75239
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F75109 push 346D6843h; mov dword ptr [esp], edi0_2_00F7524B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F75109 push edx; mov dword ptr [esp], ebx0_2_00F75264
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F75109 push ebp; mov dword ptr [esp], edi0_2_00F75289
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F75109 push 4C2A1A1Dh; mov dword ptr [esp], edx0_2_00F752B3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F75109 push 1F736463h; mov dword ptr [esp], edi0_2_00F752D6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F75109 push ecx; mov dword ptr [esp], edx0_2_00F75345
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F75109 push edi; mov dword ptr [esp], edx0_2_00F7542F
    Source: file.exeStatic PE information: section name: entropy: 7.983406795783042
    Source: file.exeStatic PE information: section name: xmuksiop entropy: 7.953920296605131

    Boot Survival

    barindex
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
    Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E14069 second address: E1406F instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E1406F second address: E14087 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FB8DCFD96F4h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F90AED second address: F90AF3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F90AF3 second address: F90B05 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 pushad 0x00000008 popad 0x00000009 pop ecx 0x0000000a jg 00007FB8DCFD96ECh 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F90B05 second address: F90B13 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 je 00007FB8DCECAB36h 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F90B13 second address: F90B23 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 push edi 0x0000000a pop edi 0x0000000b pop edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F90B23 second address: F90B40 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FB8DCECAB49h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8FC3E second address: F8FC4F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jc 00007FB8DCFD96E6h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8FD83 second address: F8FD96 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FB8DCECAB3Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8FF46 second address: F8FF4C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8FF4C second address: F8FF5C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FB8DCECAB3Ch 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F90226 second address: F9022C instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F92331 second address: F9237F instructions: 0x00000000 rdtsc 0x00000002 jg 00007FB8DCECAB36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop ecx 0x0000000b push eax 0x0000000c jmp 00007FB8DCECAB43h 0x00000011 mov eax, dword ptr [esp+04h] 0x00000015 push edi 0x00000016 push ecx 0x00000017 jmp 00007FB8DCECAB42h 0x0000001c pop ecx 0x0000001d pop edi 0x0000001e mov eax, dword ptr [eax] 0x00000020 push eax 0x00000021 push edx 0x00000022 push edi 0x00000023 jmp 00007FB8DCECAB3Fh 0x00000028 pop edi 0x00000029 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9237F second address: F92385 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F92407 second address: F9246D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FB8DCECAB40h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jp 00007FB8DCECAB42h 0x00000010 nop 0x00000011 push 00000000h 0x00000013 push edi 0x00000014 call 00007FB8DCECAB38h 0x00000019 pop edi 0x0000001a mov dword ptr [esp+04h], edi 0x0000001e add dword ptr [esp+04h], 0000001Ch 0x00000026 inc edi 0x00000027 push edi 0x00000028 ret 0x00000029 pop edi 0x0000002a ret 0x0000002b mov edx, dword ptr [ebp+122D1AD6h] 0x00000031 mov edx, ebx 0x00000033 push 00000000h 0x00000035 jg 00007FB8DCECAB36h 0x0000003b push ADF2B733h 0x00000040 push eax 0x00000041 push edx 0x00000042 pushad 0x00000043 push eax 0x00000044 push edx 0x00000045 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9246D second address: F92473 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F92473 second address: F92478 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F92478 second address: F924D4 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jmp 00007FB8DCFD96F0h 0x00000008 pop ebx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b add dword ptr [esp], 520D494Dh 0x00000012 jmp 00007FB8DCFD96F6h 0x00000017 push 00000003h 0x00000019 sub dword ptr [ebp+122D330Ch], edi 0x0000001f push 00000000h 0x00000021 jnp 00007FB8DCFD96EAh 0x00000027 mov di, C7B8h 0x0000002b push 00000003h 0x0000002d mov si, 8000h 0x00000031 push 925D71CBh 0x00000036 push eax 0x00000037 push edx 0x00000038 jg 00007FB8DCFD96ECh 0x0000003e push eax 0x0000003f push edx 0x00000040 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F924D4 second address: F924D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F924D8 second address: F924F1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FB8DCFD96F5h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F925DC second address: F92654 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FB8DCECAB3Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c clc 0x0000000d push 00000000h 0x0000000f push 00000000h 0x00000011 push ecx 0x00000012 call 00007FB8DCECAB38h 0x00000017 pop ecx 0x00000018 mov dword ptr [esp+04h], ecx 0x0000001c add dword ptr [esp+04h], 00000014h 0x00000024 inc ecx 0x00000025 push ecx 0x00000026 ret 0x00000027 pop ecx 0x00000028 ret 0x00000029 mov dword ptr [ebp+122D1A1Fh], eax 0x0000002f call 00007FB8DCECAB39h 0x00000034 jng 00007FB8DCECAB43h 0x0000003a jmp 00007FB8DCECAB3Dh 0x0000003f push eax 0x00000040 pushad 0x00000041 jno 00007FB8DCECAB45h 0x00000047 push esi 0x00000048 push edx 0x00000049 pop edx 0x0000004a pop esi 0x0000004b popad 0x0000004c mov eax, dword ptr [esp+04h] 0x00000050 push eax 0x00000051 push edx 0x00000052 push eax 0x00000053 push edx 0x00000054 pushad 0x00000055 popad 0x00000056 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F92654 second address: F9265A instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9265A second address: F92688 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [eax] 0x0000000a push edx 0x0000000b jmp 00007FB8DCECAB45h 0x00000010 pop edx 0x00000011 mov dword ptr [esp+04h], eax 0x00000015 push esi 0x00000016 push eax 0x00000017 push edx 0x00000018 ja 00007FB8DCECAB36h 0x0000001e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F92688 second address: F9271D instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 pop eax 0x00000008 xor dword ptr [ebp+122D3461h], ecx 0x0000000e push 00000003h 0x00000010 sbb ecx, 3C627C90h 0x00000016 push 00000000h 0x00000018 mov esi, 473CEE16h 0x0000001d push 00000003h 0x0000001f mov esi, dword ptr [ebp+122D34EDh] 0x00000025 call 00007FB8DCFD96E9h 0x0000002a jc 00007FB8DCFD96EAh 0x00000030 push eax 0x00000031 jnp 00007FB8DCFD96F8h 0x00000037 mov eax, dword ptr [esp+04h] 0x0000003b pushad 0x0000003c jbe 00007FB8DCFD96F0h 0x00000042 jmp 00007FB8DCFD96F7h 0x00000047 popad 0x00000048 mov eax, dword ptr [eax] 0x0000004a pushad 0x0000004b jmp 00007FB8DCFD96EFh 0x00000050 pushad 0x00000051 push esi 0x00000052 pop esi 0x00000053 push eax 0x00000054 push edx 0x00000055 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9271D second address: F9275E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 mov dword ptr [esp+04h], eax 0x0000000a jmp 00007FB8DCECAB3Fh 0x0000000f pop eax 0x00000010 adc si, 75FDh 0x00000015 lea ebx, dword ptr [ebp+12452284h] 0x0000001b or edi, 55E49CDAh 0x00000021 xchg eax, ebx 0x00000022 push eax 0x00000023 push edx 0x00000024 jmp 00007FB8DCECAB43h 0x00000029 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9284E second address: F9285D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop eax 0x00000006 mov eax, dword ptr [esp+04h] 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d push edi 0x0000000e pop edi 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9285D second address: F92861 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F92861 second address: F9286B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9286B second address: F928F5 instructions: 0x00000000 rdtsc 0x00000002 ja 00007FB8DCECAB36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b mov eax, dword ptr [eax] 0x0000000d jno 00007FB8DCECAB4Dh 0x00000013 mov dword ptr [esp+04h], eax 0x00000017 push edi 0x00000018 jp 00007FB8DCECAB38h 0x0000001e pop edi 0x0000001f pop eax 0x00000020 stc 0x00000021 push 00000003h 0x00000023 mov ch, dh 0x00000025 push 00000000h 0x00000027 push 00000000h 0x00000029 push ebp 0x0000002a call 00007FB8DCECAB38h 0x0000002f pop ebp 0x00000030 mov dword ptr [esp+04h], ebp 0x00000034 add dword ptr [esp+04h], 0000001Ch 0x0000003c inc ebp 0x0000003d push ebp 0x0000003e ret 0x0000003f pop ebp 0x00000040 ret 0x00000041 mov dword ptr [ebp+122D1FD7h], eax 0x00000047 push 00000003h 0x00000049 mov edx, dword ptr [ebp+122D2912h] 0x0000004f push ABDED147h 0x00000054 pushad 0x00000055 push eax 0x00000056 push edx 0x00000057 jmp 00007FB8DCECAB40h 0x0000005c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F928F5 second address: F928FE instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F928FE second address: F92931 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 popad 0x00000008 add dword ptr [esp], 14212EB9h 0x0000000f jnc 00007FB8DCECAB42h 0x00000015 lea ebx, dword ptr [ebp+1245228Fh] 0x0000001b and edi, 0810D8ABh 0x00000021 push eax 0x00000022 push ecx 0x00000023 push eax 0x00000024 push edx 0x00000025 push eax 0x00000026 push edx 0x00000027 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F92931 second address: F92935 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA530D second address: FA5312 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB4173 second address: FB4177 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB4177 second address: FB417D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB1FD4 second address: FB1FE7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 pushad 0x0000000a popad 0x0000000b jns 00007FB8DCFD96E6h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB212A second address: FB2141 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 jng 00007FB8DCECAB36h 0x0000000d pop ebx 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 ja 00007FB8DCECAB36h 0x00000017 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB229B second address: FB22A1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB22A1 second address: FB22AA instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB22AA second address: FB22B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007FB8DCFD96E6h 0x0000000a popad 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB22B5 second address: FB22C1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 jbe 00007FB8DCECAB36h 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB22C1 second address: FB22C5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB2556 second address: FB2573 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FB8DCECAB49h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB2850 second address: FB287F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pushad 0x00000006 jmp 00007FB8DCFD96F1h 0x0000000b jmp 00007FB8DCFD96F0h 0x00000010 jng 00007FB8DCFD96E6h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB287F second address: FB2884 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB29B4 second address: FB29D1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 jmp 00007FB8DCFD96F2h 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB29D1 second address: FB29DD instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 jnp 00007FB8DCECAB36h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB2CA5 second address: FB2CA9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB2CA9 second address: FB2CB7 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a popad 0x0000000b push ebx 0x0000000c pop ebx 0x0000000d pop eax 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB2CB7 second address: FB2CC3 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007FB8DCFD96EEh 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB2E2D second address: FB2E31 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB2E31 second address: FB2E47 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FB8DCFD96EAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jl 00007FB8DCFD96E6h 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB2E47 second address: FB2E4D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB2FF1 second address: FB2FF9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB3158 second address: FB3167 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jnp 00007FB8DCECAB3Eh 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB3306 second address: FB330C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB330C second address: FB3313 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB3868 second address: FB3874 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jne 00007FB8DCFD96E6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB3B3C second address: FB3B43 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB4001 second address: FB4009 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push edi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBA9B5 second address: FBA9BA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBAEFE second address: FBAF04 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB9773 second address: FB9779 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBB1A4 second address: FBB1AE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 je 00007FB8DCFD96E6h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBE1AB second address: FBE1B3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBE1B3 second address: FBE1B8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBFFE5 second address: FBFFEA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC0338 second address: FC034E instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edi 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push ecx 0x0000000b jmp 00007FB8DCFD96EAh 0x00000010 pop ecx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC034E second address: FC0358 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 js 00007FB8DCECAB36h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC0436 second address: FC043A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC07D5 second address: FC07E7 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007FB8DCECAB36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jns 00007FB8DCECAB3Ch 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC0C30 second address: FC0C34 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC0F86 second address: FC0F8B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC1207 second address: FC1215 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FB8DCFD96EAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC1215 second address: FC122F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FB8DCECAB3Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a js 00007FB8DCECAB3Eh 0x00000010 push edi 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC3E95 second address: FC3EA7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FB8DCFD96EEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC3EA7 second address: FC3EC1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jng 00007FB8DCECAB36h 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007FB8DCECAB3Ah 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC546B second address: FC5471 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC5299 second address: FC529D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC5471 second address: FC5476 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC5476 second address: FC548C instructions: 0x00000000 rdtsc 0x00000002 je 00007FB8DCECAB38h 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 ja 00007FB8DCECAB36h 0x00000016 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC548C second address: FC5490 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC5490 second address: FC54FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 je 00007FB8DCECAB38h 0x0000000c push edi 0x0000000d pop edi 0x0000000e popad 0x0000000f nop 0x00000010 jmp 00007FB8DCECAB3Ch 0x00000015 push 00000000h 0x00000017 push 00000000h 0x00000019 push ecx 0x0000001a call 00007FB8DCECAB38h 0x0000001f pop ecx 0x00000020 mov dword ptr [esp+04h], ecx 0x00000024 add dword ptr [esp+04h], 0000001Ch 0x0000002c inc ecx 0x0000002d push ecx 0x0000002e ret 0x0000002f pop ecx 0x00000030 ret 0x00000031 push 00000000h 0x00000033 add di, 2BF3h 0x00000038 xchg eax, ebx 0x00000039 pushad 0x0000003a jbe 00007FB8DCECAB4Eh 0x00000040 push eax 0x00000041 push edx 0x00000042 pushad 0x00000043 popad 0x00000044 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC6D7B second address: FC6D7F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC6D7F second address: FC6D95 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 je 00007FB8DCECAB3Eh 0x0000000e jo 00007FB8DCECAB36h 0x00000014 push edx 0x00000015 pop edx 0x00000016 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC7DE8 second address: FC7DF2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jp 00007FB8DCFD96E6h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC7DF2 second address: FC7E0D instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a push ecx 0x0000000b jmp 00007FB8DCECAB3Bh 0x00000010 pop ecx 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC7E0D second address: FC7E11 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC7E11 second address: FC7EAA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 nop 0x00000008 call 00007FB8DCECAB3Fh 0x0000000d pushad 0x0000000e mov edi, dword ptr [ebp+122D33CEh] 0x00000014 mov dword ptr [ebp+122D1ED0h], esi 0x0000001a popad 0x0000001b pop esi 0x0000001c push 00000000h 0x0000001e push 00000000h 0x00000020 push eax 0x00000021 call 00007FB8DCECAB38h 0x00000026 pop eax 0x00000027 mov dword ptr [esp+04h], eax 0x0000002b add dword ptr [esp+04h], 0000001Bh 0x00000033 inc eax 0x00000034 push eax 0x00000035 ret 0x00000036 pop eax 0x00000037 ret 0x00000038 pushad 0x00000039 mov ecx, dword ptr [ebp+122D36F9h] 0x0000003f popad 0x00000040 mov si, di 0x00000043 push 00000000h 0x00000045 push 00000000h 0x00000047 push ebx 0x00000048 call 00007FB8DCECAB38h 0x0000004d pop ebx 0x0000004e mov dword ptr [esp+04h], ebx 0x00000052 add dword ptr [esp+04h], 0000001Ah 0x0000005a inc ebx 0x0000005b push ebx 0x0000005c ret 0x0000005d pop ebx 0x0000005e ret 0x0000005f xchg eax, ebx 0x00000060 pushad 0x00000061 jng 00007FB8DCECAB45h 0x00000067 jmp 00007FB8DCECAB3Fh 0x0000006c push eax 0x0000006d push edx 0x0000006e jl 00007FB8DCECAB36h 0x00000074 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC7EAA second address: FC7EC4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007FB8DCFD96F0h 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FCD0FB second address: FCD0FF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FCD0FF second address: FCD11C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a jmp 00007FB8DCFD96F1h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FCD11C second address: FCD121 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FCC0FC second address: FCC101 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FCC1F6 second address: FCC1FB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FCE1D9 second address: FCE1FF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FB8DCFD96F3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jbe 00007FB8DCFD96ECh 0x00000012 jnc 00007FB8DCFD96E6h 0x00000018 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FCE1FF second address: FCE204 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FCE204 second address: FCE22E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a pushad 0x0000000b clc 0x0000000c or ebx, dword ptr [ebp+122D223Fh] 0x00000012 popad 0x00000013 push 00000000h 0x00000015 mov ebx, dword ptr [ebp+122D1F6Ah] 0x0000001b push 00000000h 0x0000001d mov ebx, dword ptr [ebp+124531B8h] 0x00000023 push eax 0x00000024 push eax 0x00000025 push edx 0x00000026 push eax 0x00000027 push edx 0x00000028 push ecx 0x00000029 pop ecx 0x0000002a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FCE22E second address: FCE243 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FB8DCECAB41h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FCE243 second address: FCE24D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 ja 00007FB8DCFD96E6h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FCE24D second address: FCE251 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FCF29A second address: FCF2F0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FB8DCFD96EAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a mov dword ptr [esp], eax 0x0000000d push 00000000h 0x0000000f push ecx 0x00000010 call 00007FB8DCFD96E8h 0x00000015 pop ecx 0x00000016 mov dword ptr [esp+04h], ecx 0x0000001a add dword ptr [esp+04h], 00000016h 0x00000022 inc ecx 0x00000023 push ecx 0x00000024 ret 0x00000025 pop ecx 0x00000026 ret 0x00000027 push 00000000h 0x00000029 movzx ebx, si 0x0000002c push 00000000h 0x0000002e xchg eax, esi 0x0000002f jmp 00007FB8DCFD96F7h 0x00000034 push eax 0x00000035 push eax 0x00000036 push edx 0x00000037 push eax 0x00000038 pushad 0x00000039 popad 0x0000003a pop eax 0x0000003b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD0292 second address: FD0296 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD0296 second address: FD029A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD0343 second address: FD0347 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD0347 second address: FD034B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD034B second address: FD0354 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD13B7 second address: FD13BB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD0507 second address: FD051F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007FB8DCECAB38h 0x0000000a popad 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jno 00007FB8DCECAB38h 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD231A second address: FD231F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD231F second address: FD2325 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD24C4 second address: FD24C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD24C8 second address: FD24E5 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 push eax 0x00000008 push ebx 0x00000009 pushad 0x0000000a jmp 00007FB8DCECAB41h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD6ABD second address: FD6AC3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD6AC3 second address: FD6AC7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FDAA42 second address: FDAA46 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD6C55 second address: FD6CF1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov dword ptr [esp], eax 0x00000009 clc 0x0000000a push dword ptr fs:[00000000h] 0x00000011 mov dword ptr [ebp+122D1A1Fh], ecx 0x00000017 push edx 0x00000018 jnc 00007FB8DCECAB3Ch 0x0000001e pop edi 0x0000001f mov dword ptr fs:[00000000h], esp 0x00000026 jmp 00007FB8DCECAB49h 0x0000002b mov eax, dword ptr [ebp+122D1241h] 0x00000031 push 00000000h 0x00000033 push ebp 0x00000034 call 00007FB8DCECAB38h 0x00000039 pop ebp 0x0000003a mov dword ptr [esp+04h], ebp 0x0000003e add dword ptr [esp+04h], 00000016h 0x00000046 inc ebp 0x00000047 push ebp 0x00000048 ret 0x00000049 pop ebp 0x0000004a ret 0x0000004b cmc 0x0000004c stc 0x0000004d push FFFFFFFFh 0x0000004f push 00000000h 0x00000051 push ebx 0x00000052 call 00007FB8DCECAB38h 0x00000057 pop ebx 0x00000058 mov dword ptr [esp+04h], ebx 0x0000005c add dword ptr [esp+04h], 00000018h 0x00000064 inc ebx 0x00000065 push ebx 0x00000066 ret 0x00000067 pop ebx 0x00000068 ret 0x00000069 je 00007FB8DCECAB39h 0x0000006f mov bx, si 0x00000072 push eax 0x00000073 push ecx 0x00000074 push eax 0x00000075 push edx 0x00000076 push eax 0x00000077 push edx 0x00000078 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD6CF1 second address: FD6CF5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD6CF5 second address: FD6CF9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD8C4A second address: FD8CDB instructions: 0x00000000 rdtsc 0x00000002 jnl 00007FB8DCFD96E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop esi 0x0000000b nop 0x0000000c push edi 0x0000000d movzx ebx, cx 0x00000010 pop ebx 0x00000011 push dword ptr fs:[00000000h] 0x00000018 mov bx, di 0x0000001b mov dword ptr fs:[00000000h], esp 0x00000022 push 00000000h 0x00000024 push ecx 0x00000025 call 00007FB8DCFD96E8h 0x0000002a pop ecx 0x0000002b mov dword ptr [esp+04h], ecx 0x0000002f add dword ptr [esp+04h], 0000001Dh 0x00000037 inc ecx 0x00000038 push ecx 0x00000039 ret 0x0000003a pop ecx 0x0000003b ret 0x0000003c mov eax, dword ptr [ebp+122D0009h] 0x00000042 push 00000000h 0x00000044 push eax 0x00000045 call 00007FB8DCFD96E8h 0x0000004a pop eax 0x0000004b mov dword ptr [esp+04h], eax 0x0000004f add dword ptr [esp+04h], 00000014h 0x00000057 inc eax 0x00000058 push eax 0x00000059 ret 0x0000005a pop eax 0x0000005b ret 0x0000005c mov ebx, dword ptr [ebp+122D3825h] 0x00000062 push FFFFFFFFh 0x00000064 nop 0x00000065 pushad 0x00000066 jng 00007FB8DCFD96F6h 0x0000006c jmp 00007FB8DCFD96F0h 0x00000071 push eax 0x00000072 push edx 0x00000073 jne 00007FB8DCFD96E6h 0x00000079 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD9BD2 second address: FD9BD8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD9BD8 second address: FD9BDE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD9BDE second address: FD9BE2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FDBC02 second address: FDBC06 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE39E9 second address: FE39EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE39EF second address: FE39F3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE39F3 second address: FE3A2D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 pushad 0x00000008 popad 0x00000009 pop eax 0x0000000a jnp 00007FB8DCECAB4Eh 0x00000010 pushad 0x00000011 popad 0x00000012 jmp 00007FB8DCECAB46h 0x00000017 popad 0x00000018 pushad 0x00000019 pushad 0x0000001a pushad 0x0000001b popad 0x0000001c jmp 00007FB8DCECAB3Bh 0x00000021 push eax 0x00000022 push edx 0x00000023 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE3A2D second address: FE3A33 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7828B second address: F78291 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F78291 second address: F78295 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE32BF second address: FE32C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE344A second address: FE3450 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE358F second address: FE359E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 ja 00007FB8DCECAB36h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FEAD28 second address: FEAD2C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FEC2C8 second address: FEC2CE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FEC2CE second address: FEC2EA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FB8DCFD96EBh 0x00000007 jmp 00007FB8DCFD96EAh 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push edi 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF123F second address: FF124A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF052E second address: FF0536 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF09A3 second address: FF09B7 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007FB8DCECAB3Eh 0x00000008 push eax 0x00000009 push edx 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF1092 second address: FF1098 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF1098 second address: FF10A4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007FB8DCECAB55h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF3EA5 second address: FF3EA9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F79DC7 second address: F79DCD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F79DCD second address: F79DDC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007FB8DCFD96E6h 0x0000000a popad 0x0000000b push ebx 0x0000000c pushad 0x0000000d popad 0x0000000e pop ebx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F79DDC second address: F79E13 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 jmp 00007FB8DCECAB3Dh 0x0000000c jp 00007FB8DCECAB36h 0x00000012 popad 0x00000013 pop edx 0x00000014 pop eax 0x00000015 push eax 0x00000016 push edx 0x00000017 pushad 0x00000018 je 00007FB8DCECAB36h 0x0000001e jmp 00007FB8DCECAB3Bh 0x00000023 popad 0x00000024 pushad 0x00000025 pushad 0x00000026 popad 0x00000027 push eax 0x00000028 push edx 0x00000029 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F79E13 second address: F79E19 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F79E19 second address: F79E1E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F79E1E second address: F79E28 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FB8DCFD96ECh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF920C second address: FF922B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jc 00007FB8DCECAB3Eh 0x0000000c jnp 00007FB8DCECAB36h 0x00000012 pushad 0x00000013 popad 0x00000014 pop esi 0x00000015 jng 00007FB8DCECAB46h 0x0000001b push eax 0x0000001c push edx 0x0000001d push edi 0x0000001e pop edi 0x0000001f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF922B second address: FF922F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF94DE second address: FF94FE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jg 00007FB8DCECAB36h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jmp 00007FB8DCECAB44h 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF94FE second address: FF9503 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF97A8 second address: FF97AC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF8EB6 second address: FF8EBE instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF9BE9 second address: FF9BEF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF9BEF second address: FF9C13 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FB8DCFD96F5h 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e ja 00007FB8DCFD96E6h 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFEB6E second address: FFEB73 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFEB73 second address: FFEB7B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFEB7B second address: FFEB84 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push esi 0x00000008 pop esi 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFD9F8 second address: FFDA02 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push edx 0x00000006 push edi 0x00000007 pop edi 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFDA02 second address: FFDA1E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop esi 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 push eax 0x0000000a pop eax 0x0000000b push ecx 0x0000000c pop ecx 0x0000000d jmp 00007FB8DCECAB3Dh 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFDA1E second address: FFDA23 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC9170 second address: FC9174 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC9174 second address: FC917A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC958C second address: FC95C4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 xor dword ptr [esp], 79D3F901h 0x0000000c push 00000000h 0x0000000e push edi 0x0000000f call 00007FB8DCECAB38h 0x00000014 pop edi 0x00000015 mov dword ptr [esp+04h], edi 0x00000019 add dword ptr [esp+04h], 00000019h 0x00000021 inc edi 0x00000022 push edi 0x00000023 ret 0x00000024 pop edi 0x00000025 ret 0x00000026 push 61103BD7h 0x0000002b push eax 0x0000002c push edx 0x0000002d push eax 0x0000002e push edx 0x0000002f push eax 0x00000030 push edx 0x00000031 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC95C4 second address: FC95C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC95C8 second address: FC95CE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC96C1 second address: FC96CD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC96CD second address: FC96D1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC96D1 second address: FC96D5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC98B7 second address: FC98DA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov eax, dword ptr [esp+04h] 0x0000000b jns 00007FB8DCECAB40h 0x00000011 mov eax, dword ptr [eax] 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 pop edx 0x00000018 pop eax 0x00000019 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC99D4 second address: FC99D8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC9B1D second address: FC9B23 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC9B23 second address: FC9B3A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007FB8DCFD96F0h 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FCA354 second address: FAAF8F instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jl 00007FB8DCECAB36h 0x00000009 pop ebx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c nop 0x0000000d push 00000000h 0x0000000f push edx 0x00000010 call 00007FB8DCECAB38h 0x00000015 pop edx 0x00000016 mov dword ptr [esp+04h], edx 0x0000001a add dword ptr [esp+04h], 00000018h 0x00000022 inc edx 0x00000023 push edx 0x00000024 ret 0x00000025 pop edx 0x00000026 ret 0x00000027 sub dword ptr [ebp+122D23A7h], ecx 0x0000002d call dword ptr [ebp+122D1B6Eh] 0x00000033 je 00007FB8DCECAB4Eh 0x00000039 ja 00007FB8DCECAB3Ah 0x0000003f pushad 0x00000040 push ecx 0x00000041 pop ecx 0x00000042 push eax 0x00000043 push edx 0x00000044 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFDE3F second address: FFDE44 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFDFD1 second address: FFDFF6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push edi 0x0000000a pop edi 0x0000000b push edi 0x0000000c pop edi 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 jbe 00007FB8DCECAB36h 0x00000016 jmp 00007FB8DCECAB3Fh 0x0000001b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFE57B second address: FFE57F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFE57F second address: FFE583 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFE583 second address: FFE594 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 jo 00007FB8DCFD96E6h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFE594 second address: FFE5BE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FB8DCECAB40h 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FB8DCECAB41h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFE5BE second address: FFE5C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8A842 second address: F8A874 instructions: 0x00000000 rdtsc 0x00000002 jo 00007FB8DCECAB36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FB8DCECAB43h 0x00000012 jc 00007FB8DCECAB42h 0x00000018 jmp 00007FB8DCECAB3Ah 0x0000001d pushad 0x0000001e popad 0x0000001f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1003DF1 second address: 1003DFE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jne 00007FB8DCFD96F2h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1003DFE second address: 1003E23 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007FB8DCECAB36h 0x0000000a popad 0x0000000b pushad 0x0000000c jmp 00007FB8DCECAB46h 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1003E23 second address: 1003E40 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007FB8DCFD96E6h 0x0000000a jmp 00007FB8DCFD96F1h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1003E40 second address: 1003E4D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 ja 00007FB8DCECAB3Eh 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100431B second address: 100431F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100431F second address: 100432A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10045DC second address: 10045E1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10045E1 second address: 10045F0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jbe 00007FB8DCECAB36h 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1004731 second address: 1004737 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1004737 second address: 100475B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 je 00007FB8DCECAB36h 0x0000000d jmp 00007FB8DCECAB43h 0x00000012 push edi 0x00000013 pop edi 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10049F9 second address: 1004A0B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FB8DCFD96EEh 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1004CB8 second address: 1004CBC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1008B23 second address: 1008B28 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100A15B second address: 100A174 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FB8DCECAB45h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100D256 second address: 100D25C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100D25C second address: 100D262 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100CEBD second address: 100CEE5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FB8DCFD96F5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push ebx 0x0000000a jng 00007FB8DCFD96E6h 0x00000010 pop ebx 0x00000011 pop edi 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100CEE5 second address: 100CEE9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100CEE9 second address: 100CEFF instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 ja 00007FB8DCFD96EEh 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100CEFF second address: 100CF04 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100CF04 second address: 100CF0E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100F6FE second address: 100F720 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007FB8DCECAB48h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100F720 second address: 100F72A instructions: 0x00000000 rdtsc 0x00000002 jne 00007FB8DCFD96E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100F72A second address: 100F741 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FB8DCECAB3Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push esi 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100F741 second address: 100F747 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8738B second address: F873AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push ecx 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007FB8DCECAB47h 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100F294 second address: 100F2A6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 jmp 00007FB8DCFD96ECh 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100F2A6 second address: 100F2E0 instructions: 0x00000000 rdtsc 0x00000002 je 00007FB8DCECAB36h 0x00000008 jmp 00007FB8DCECAB48h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007FB8DCECAB40h 0x00000016 jg 00007FB8DCECAB36h 0x0000001c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10143A4 second address: 10143AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007FB8DCFD96E6h 0x0000000a popad 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10143AF second address: 10143EE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FB8DCECAB3Bh 0x00000007 jc 00007FB8DCECAB3Ch 0x0000000d ja 00007FB8DCECAB36h 0x00000013 pop edx 0x00000014 pop eax 0x00000015 pushad 0x00000016 jnp 00007FB8DCECAB3Eh 0x0000001c jmp 00007FB8DCECAB41h 0x00000021 push eax 0x00000022 push edx 0x00000023 push eax 0x00000024 push edx 0x00000025 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10143EE second address: 10143F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1014513 second address: 1014534 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f jmp 00007FB8DCECAB41h 0x00000014 popad 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1014534 second address: 101454C instructions: 0x00000000 rdtsc 0x00000002 jnl 00007FB8DCFD96EEh 0x00000008 jnp 00007FB8DCFD96E6h 0x0000000e pushad 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 jnc 00007FB8DCFD96E6h 0x00000018 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1017A7F second address: 1017A83 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101DB95 second address: 101DBE1 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 jmp 00007FB8DCFD96F2h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jmp 00007FB8DCFD96EDh 0x00000010 jl 00007FB8DCFD9704h 0x00000016 push esi 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101C56C second address: 101C572 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101C572 second address: 101C586 instructions: 0x00000000 rdtsc 0x00000002 jp 00007FB8DCFD96ECh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push edx 0x0000000b push ecx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101C73C second address: 101C760 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 push eax 0x00000006 pop eax 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007FB8DCECAB44h 0x0000000f jl 00007FB8DCECAB36h 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101CA28 second address: 101CA5D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pop edx 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007FB8DCFD96EFh 0x0000000d jnl 00007FB8DCFD96FEh 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101CA5D second address: 101CA63 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101CA63 second address: 101CA69 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101CA69 second address: 101CA6D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101CBAB second address: 101CBD1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007FB8DCFD96E6h 0x0000000a pop ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FB8DCFD96F9h 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101CBD1 second address: 101CBD5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC9D40 second address: FC9D45 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101CCEA second address: 101CCF0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101CE49 second address: 101CE4D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101CE4D second address: 101CE59 instructions: 0x00000000 rdtsc 0x00000002 js 00007FB8DCECAB36h 0x00000008 push esi 0x00000009 pop esi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101CE59 second address: 101CE61 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 push edi 0x00000007 pop edi 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1025D91 second address: 1025D9D instructions: 0x00000000 rdtsc 0x00000002 jbe 00007FB8DCECAB3Eh 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1025D9D second address: 1025DAF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 ja 00007FB8DCFD96E6h 0x0000000c js 00007FB8DCFD96E6h 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1025DAF second address: 1025DC6 instructions: 0x00000000 rdtsc 0x00000002 jg 00007FB8DCECAB36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f jbe 00007FB8DCECAB36h 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1025DC6 second address: 1025DCC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1025DCC second address: 1025DF3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007FB8DCECAB36h 0x0000000a popad 0x0000000b pushad 0x0000000c push edi 0x0000000d pop edi 0x0000000e pushad 0x0000000f popad 0x00000010 jmp 00007FB8DCECAB46h 0x00000015 popad 0x00000016 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1023E6A second address: 1023E70 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1023FAB second address: 1023FB1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1023FB1 second address: 1023FC7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007FB8DCFD96EAh 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1023FC7 second address: 1023FCB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1024480 second address: 102449E instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 jne 00007FB8DCFD96E6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c je 00007FB8DCFD96F2h 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 102449E second address: 10244A5 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1024F4B second address: 1024F4F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1024F4F second address: 1024F55 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10254AB second address: 10254AF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10254AF second address: 10254B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1025774 second address: 1025779 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1025779 second address: 1025791 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push edx 0x00000004 pop edx 0x00000005 jns 00007FB8DCECAB36h 0x0000000b pop edx 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push esi 0x0000000f pushad 0x00000010 jbe 00007FB8DCECAB36h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1025A82 second address: 1025A8C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007FB8DCFD96E6h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1025A8C second address: 1025A90 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1025A90 second address: 1025A96 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1025A96 second address: 1025AD7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FB8DCECAB49h 0x0000000b popad 0x0000000c pushad 0x0000000d jmp 00007FB8DCECAB48h 0x00000012 ja 00007FB8DCECAB3Eh 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 102DA00 second address: 102DA04 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 102DA04 second address: 102DA0A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 102DB6D second address: 102DB78 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 jg 00007FB8DCFD96E6h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 102DB78 second address: 102DB80 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 102E194 second address: 102E19A instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 102E19A second address: 102E1A6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jns 00007FB8DCECAB36h 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 102E5E1 second address: 102E5F5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FB8DCFD96EAh 0x00000007 jno 00007FB8DCFD96E6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 102E5F5 second address: 102E603 instructions: 0x00000000 rdtsc 0x00000002 jo 00007FB8DCECAB38h 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c push esi 0x0000000d pop esi 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 102E603 second address: 102E632 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FB8DCFD96F0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push ecx 0x0000000c push ebx 0x0000000d jmp 00007FB8DCFD96F5h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 102E632 second address: 102E651 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007FB8DCECAB48h 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1037FBA second address: 1037FC0 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103624C second address: 1036251 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1036251 second address: 1036257 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1036594 second address: 103659C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103659C second address: 10365A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10366FB second address: 10366FF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10366FF second address: 1036705 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1036B4C second address: 1036B58 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 jne 00007FB8DCECAB36h 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1036B58 second address: 1036B84 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FB8DCFD96EFh 0x00000007 push eax 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c jmp 00007FB8DCFD96F4h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1036B84 second address: 1036BB6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FB8DCECAB41h 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push ecx 0x0000000d push eax 0x0000000e push edx 0x0000000f push edi 0x00000010 pop edi 0x00000011 jmp 00007FB8DCECAB45h 0x00000016 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1037015 second address: 103701C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ebx 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10376D0 second address: 10376E2 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FB8DCECAB36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push esi 0x0000000b jnc 00007FB8DCECAB36h 0x00000011 pop esi 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10376E2 second address: 10376F6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FB8DCFD96EFh 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1037E5C second address: 1037E62 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103D68C second address: 103D692 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103D861 second address: 103D875 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007FB8DCECAB36h 0x0000000a jbe 00007FB8DCECAB36h 0x00000010 popad 0x00000011 push esi 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103D9CC second address: 103D9D9 instructions: 0x00000000 rdtsc 0x00000002 jo 00007FB8DCFD96E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1048BC4 second address: 1048BEA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FB8DCECAB48h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jns 00007FB8DCECAB36h 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1048BEA second address: 1048BEE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1048793 second address: 1048798 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10488FE second address: 1048902 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 104E4B9 second address: 104E4C0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 104E4C0 second address: 104E4D9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 jmp 00007FB8DCFD96F3h 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1053DDD second address: 1053DE3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105DFED second address: 105DFF3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105DFF3 second address: 105DFF7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 106334C second address: 1063378 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FB8DCFD96F4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 ja 00007FB8DCFD96ECh 0x0000000f push eax 0x00000010 push edx 0x00000011 jns 00007FB8DCFD96E6h 0x00000017 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10631D9 second address: 10631DF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10631DF second address: 10631F9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FB8DCFD96F4h 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10684DD second address: 106851C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FB8DCECAB45h 0x00000009 jbe 00007FB8DCECAB36h 0x0000000f popad 0x00000010 jmp 00007FB8DCECAB43h 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 jo 00007FB8DCECAB36h 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 106851C second address: 1068520 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1068520 second address: 106853C instructions: 0x00000000 rdtsc 0x00000002 jnl 00007FB8DCECAB36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d jbe 00007FB8DCECAB36h 0x00000013 je 00007FB8DCECAB36h 0x00000019 push ebx 0x0000001a pop ebx 0x0000001b popad 0x0000001c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 106853C second address: 1068569 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FB8DCFD96EBh 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007FB8DCFD96EAh 0x0000000e jmp 00007FB8DCFD96F4h 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10686D7 second address: 10686ED instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 jmp 00007FB8DCECAB40h 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1068D93 second address: 1068D9B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 push edx 0x00000007 pop edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 106D168 second address: 106D199 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FB8DCECAB48h 0x00000009 push esi 0x0000000a pop esi 0x0000000b popad 0x0000000c jo 00007FB8DCECAB38h 0x00000012 pushad 0x00000013 popad 0x00000014 popad 0x00000015 js 00007FB8DCECAB44h 0x0000001b push eax 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 106D199 second address: 106D19F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 107B1EF second address: 107B1FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 js 00007FB8DCECAB36h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 107B1FC second address: 107B209 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jng 00007FB8DCFD96E6h 0x0000000c popad 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 107B209 second address: 107B21A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FB8DCECAB3Ch 0x00000007 push edi 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 107B07A second address: 107B098 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007FB8DCFD96F7h 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 107B098 second address: 107B0A1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 107B0A1 second address: 107B0B4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 push ecx 0x00000007 pop ecx 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b jns 00007FB8DCFD96E6h 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 107B0B4 second address: 107B0B8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1079A35 second address: 1079A3B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 108B652 second address: 108B695 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FB8DCECAB49h 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007FB8DCECAB49h 0x0000000e jmp 00007FB8DCECAB3Dh 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 108B1B5 second address: 108B1BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 108B1BB second address: 108B1BF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A4B14 second address: 10A4B18 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A4B18 second address: 10A4B1C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A4C7E second address: 10A4C8F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FB8DCFD96EDh 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A78EB second address: 10A7902 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FB8DCECAB42h 0x00000009 popad 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A7C08 second address: 10A7C4B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FB8DCFD96F3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebx 0x0000000a push eax 0x0000000b push ebx 0x0000000c ja 00007FB8DCFD96F6h 0x00000012 pop ebx 0x00000013 mov eax, dword ptr [esp+04h] 0x00000017 pushad 0x00000018 pushad 0x00000019 ja 00007FB8DCFD96E6h 0x0000001f push ebx 0x00000020 pop ebx 0x00000021 popad 0x00000022 push edx 0x00000023 push eax 0x00000024 push edx 0x00000025 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10AADB0 second address: 10AADED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007FB8DCECAB36h 0x0000000a popad 0x0000000b jnc 00007FB8DCECAB5Ah 0x00000011 jp 00007FB8DCECAB3Ch 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10AA959 second address: 10AA963 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jbe 00007FB8DCFD96E6h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10AA963 second address: 10AA998 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FB8DCECAB3Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c jnp 00007FB8DCECAB4Bh 0x00000012 pushad 0x00000013 popad 0x00000014 jmp 00007FB8DCECAB43h 0x00000019 push eax 0x0000001a push edx 0x0000001b jo 00007FB8DCECAB36h 0x00000021 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5380C24 second address: 5380C2A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5380C2A second address: 5380CA6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FB8DCECAB49h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 test ecx, ecx 0x0000000b pushad 0x0000000c mov cx, FB13h 0x00000010 mov edi, eax 0x00000012 popad 0x00000013 jns 00007FB8DCECAB57h 0x00000019 pushad 0x0000001a mov ebx, ecx 0x0000001c mov esi, 72BCCF03h 0x00000021 popad 0x00000022 add eax, ecx 0x00000024 jmp 00007FB8DCECAB46h 0x00000029 mov eax, dword ptr [eax+00000860h] 0x0000002f pushad 0x00000030 pushad 0x00000031 call 00007FB8DCECAB48h 0x00000036 pop esi 0x00000037 movsx edi, cx 0x0000003a popad 0x0000003b popad 0x0000003c test eax, eax 0x0000003e push eax 0x0000003f push edx 0x00000040 push eax 0x00000041 push edx 0x00000042 pushad 0x00000043 popad 0x00000044 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5380CA6 second address: 5380CAA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5380CAA second address: 5380CB0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC2F44 second address: FC2F4A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC2F4A second address: FC2F4E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: E13887 instructions caused by: Self-modifying code
    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: FB996E instructions caused by: Self-modifying code
    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: E113A6 instructions caused by: Self-modifying code
    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 103FC7A instructions caused by: Self-modifying code
    Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
    Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
    Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
    Source: C:\Users\user\Desktop\file.exe TID: 7812Thread sleep time: -60000s >= -30000sJump to behavior
    Source: file.exe, file.exe, 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
    Source: file.exe, 00000000.00000002.1476673720.00000000017BE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476673720.0000000001837000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.0000000001837000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: file.exe, 00000000.00000002.1476673720.000000000181C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.000000000181C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWL
    Source: file.exe, 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
    Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

    Anti Debugging

    barindex
    Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: regmonclass
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: gbdyllo
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: procmon_window_class
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: ollydbg
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: filemonclass
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
    Source: C:\Users\user\Desktop\file.exeFile opened: NTICE
    Source: C:\Users\user\Desktop\file.exeFile opened: SICE
    Source: C:\Users\user\Desktop\file.exeFile opened: SIWVID
    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DF5BB0 LdrInitializeThunk,0_2_00DF5BB0

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: file.exeString found in binary or memory: licendfilteo.site
    Source: file.exeString found in binary or memory: clearancek.site
    Source: file.exeString found in binary or memory: bathdoomgaz.stor
    Source: file.exeString found in binary or memory: spirittunek.stor
    Source: file.exeString found in binary or memory: dissapoiznw.stor
    Source: file.exeString found in binary or memory: studennotediw.stor
    Source: file.exeString found in binary or memory: mobbipenju.stor
    Source: file.exeString found in binary or memory: eaglepawnoy.stor
    Source: file.exe, file.exe, 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Program Manager
    Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
    Command and Scripting Interpreter
    1
    DLL Side-Loading
    1
    Process Injection
    24
    Virtualization/Sandbox Evasion
    OS Credential Dumping631
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    11
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault Accounts1
    PowerShell
    Boot or Logon Initialization Scripts1
    DLL Side-Loading
    1
    Process Injection
    LSASS Memory24
    Virtualization/Sandbox Evasion
    Remote Desktop ProtocolData from Removable Media1
    Ingress Tool Transfer
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
    Deobfuscate/Decode Files or Information
    Security Account Manager2
    Process Discovery
    SMB/Windows Admin SharesData from Network Shared Drive3
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook4
    Obfuscated Files or Information
    NTDS23
    System Information Discovery
    Distributed Component Object ModelInput Capture114
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
    Software Packing
    LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
    DLL Side-Loading
    Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe100%AviraTR/Crypt.ZPACK.Gen
    file.exe100%Joe Sandbox ML
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    steamcommunity.com0%VirustotalBrowse
    sergei-esenin.com11%VirustotalBrowse
    spirittunek.store14%VirustotalBrowse
    eaglepawnoy.store18%VirustotalBrowse
    clearancek.site18%VirustotalBrowse
    licendfilteo.site16%VirustotalBrowse
    mobbipenju.store14%VirustotalBrowse
    dissapoiznw.store14%VirustotalBrowse
    bathdoomgaz.store14%VirustotalBrowse
    studennotediw.store18%VirustotalBrowse
    SourceDetectionScannerLabelLink
    https://player.vimeo.com0%URL Reputationsafe
    https://store.steampowered.com/subscriber_agreement/0%URL Reputationsafe
    https://www.gstatic.cn/recaptcha/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af60%URL Reputationsafe
    http://www.valvesoftware.com/legal.htm0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/css/promo/summer2017/stickers.css?v=HA2Yr5oy3FFG&amp0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&amp;0%URL Reputationsafe
    https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL0%URL Reputationsafe
    https://steam.tv/0%URL Reputationsafe
    https://steamcommunity.com/profiles/76561199724331900100%URL Reputationmalware
    https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&amp;l=english0%URL Reputationsafe
    http://store.steampowered.com/privacy_agreement/0%URL Reputationsafe
    https://store.steampowered.com/points/shop/0%URL Reputationsafe
    https://lv.queniujq.cn0%URL Reputationsafe
    https://steamcommunity.com/profiles/76561199724331900/inventory/100%URL Reputationmalware
    https://avatars.akamai.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg0%URL Reputationsafe
    https://store.steampowered.com/privacy_agreement/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&amp;l=en0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt00%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&am0%URL Reputationsafe
    https://checkout.steampowered.com/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&amp;l=english0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC0%URL Reputationsafe
    https://store.steampowered.com/;0%URL Reputationsafe
    https://store.steampowered.com/about/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&amp;l=english0%URL Reputationsafe
    https://help.steampowered.com/en/0%URL Reputationsafe
    https://store.steampowered.com/news/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/0%URL Reputationsafe
    http://store.steampowered.com/subscriber_agreement/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r10%URL Reputationsafe
    https://recaptcha.net/recaptcha/;0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/promo/stickers.js?v=upl9NJ5D2xkP&amp;l=en0%URL Reputationsafe
    https://store.steampowered.com/stats/0%URL Reputationsafe
    https://medal.tv0%URL Reputationsafe
    https://broadcast.st.dl.eccdnx.com0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=10%URL Reputationsafe
    https://store.steampowered.com/steam_refunds/0%URL Reputationsafe
    https://login.steampowered.com/0%URL Reputationsafe
    https://store.steampowered.com/legal/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSv0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&amp;l=engl0%URL Reputationsafe
    https://recaptcha.net0%URL Reputationsafe
    https://store.steampowered.com/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/images/skin_1/arrowDn9x5.gif0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=9620160%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&amp;l=english0%URL Reputationsafe
    https://help.steampowered.com/0%URL Reputationsafe
    https://api.steampowered.com/0%URL Reputationsafe
    http://store.steampowered.com/account/cookiepreferences/0%URL Reputationsafe
    https://store.steampowered.com/mobile0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    steamcommunity.com
    104.102.49.254
    truefalseunknown
    sergei-esenin.com
    172.67.206.204
    truetrueunknown
    eaglepawnoy.store
    unknown
    unknownfalseunknown
    bathdoomgaz.store
    unknown
    unknownfalseunknown
    spirittunek.store
    unknown
    unknownfalseunknown
    licendfilteo.site
    unknown
    unknowntrueunknown
    studennotediw.store
    unknown
    unknownfalseunknown
    mobbipenju.store
    unknown
    unknownfalseunknown
    clearancek.site
    unknown
    unknowntrueunknown
    dissapoiznw.store
    unknown
    unknownfalseunknown
    NameMaliciousAntivirus DetectionReputation
    studennotediw.stortrue
      unknown
      mobbipenju.stortrue
        unknown
        https://steamcommunity.com/profiles/76561199724331900true
        • URL Reputation: malware
        unknown
        bathdoomgaz.stortrue
          unknown
          dissapoiznw.stortrue
            unknown
            spirittunek.stortrue
              unknown
              eaglepawnoy.stortrue
                unknown
                clearancek.sitetrue
                  unknown
                  licendfilteo.sitetrue
                    unknown
                    https://sergei-esenin.com/apitrue
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://player.vimeo.comfile.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://community.akamai.steamstatic.com/public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&ampfile.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpfalse
                        unknown
                        https://steamcommunity.com/?subsection=broadcastsfile.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpfalse
                          unknown
                          https://sergei-esenin.com/file.exe, 00000000.00000003.1462605489.000000000184B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmptrue
                            unknown
                            https://store.steampowered.com/subscriber_agreement/file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            https://www.gstatic.cn/recaptcha/file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476673720.00000000017F5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.00000000017F5000.00000004.00000020.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.valvesoftware.com/legal.htmfile.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            https://www.youtube.comfile.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpfalse
                              unknown
                              https://community.akamai.steamstatic.com/public/css/promo/summer2017/stickers.css?v=HA2Yr5oy3FFG&ampfile.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngfile.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://www.google.comfile.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpfalse
                                unknown
                                https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngfile.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&amp;file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedbackfile.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tLfile.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://s.ytimg.com;file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpfalse
                                  unknown
                                  https://steam.tv/file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://spirittunek.store/api=kfile.exe, 00000000.00000002.1476673720.0000000001837000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.0000000001837000.00000004.00000020.00020000.00000000.sdmpfalse
                                    unknown
                                    https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&amp;l=englishfile.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://store.steampowered.com/privacy_agreement/file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476862751.0000000001894000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476673720.00000000017F5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.00000000017F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://store.steampowered.com/points/shop/file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://clearancek.site/apifile.exe, 00000000.00000002.1476673720.0000000001837000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.0000000001837000.00000004.00000020.00020000.00000000.sdmpfalse
                                      unknown
                                      https://sketchfab.comfile.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        https://dissapoiznw.store/apifile.exe, 00000000.00000002.1476673720.0000000001837000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.0000000001837000.00000004.00000020.00020000.00000000.sdmpfalse
                                          unknown
                                          https://lv.queniujq.cnfile.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://steamcommunity.com/profiles/76561199724331900/inventory/file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476673720.00000000017F5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.00000000017F5000.00000004.00000020.00020000.00000000.sdmptrue
                                          • URL Reputation: malware
                                          unknown
                                          https://www.youtube.com/file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            https://community.akamai.steamstatic.com/public/css/applications/community/main.css?v=Ev2sBLgkgyWJ&afile.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476673720.00000000017F5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.00000000017F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              https://avatars.akamai.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpgfile.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476673720.00000000017F5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.00000000017F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://sergei-esenin.com/sfile.exe, 00000000.00000003.1462605489.000000000184B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmptrue
                                                unknown
                                                https://store.steampowered.com/privacy_agreement/file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://studennotediw.store/apifile.exe, 00000000.00000002.1476673720.0000000001837000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.0000000001837000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&amp;l=enfile.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://sergei-esenin.com:443/apifile.exe, 00000000.00000002.1476673720.00000000017F5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.00000000017F5000.00000004.00000020.00020000.00000000.sdmptrue
                                                    unknown
                                                    https://bathdoomgaz.store/apifile.exe, 00000000.00000002.1476673720.0000000001837000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.0000000001837000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&amfile.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://www.google.com/recaptcha/file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://checkout.steampowered.com/file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&amp;l=englishfile.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&amp;l=englishfile.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.pngfile.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://community.akamai.steamstatic.com/public/css/skin_1/profilev2.css?v=M_qL4gO2sKII&amp;l=englisfile.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhCfile.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://store.steampowered.com/;file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://store.steampowered.com/about/file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://steamcommunity.com/my/wishlist/file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://community.akamai.steamstatic.com/public/javascript/applications/community/manifest.js?v=cdfmfile.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476673720.00000000017F5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.00000000017F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&amp;l=englishfile.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://help.steampowered.com/en/file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://steamcommunity.com/market/file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://store.steampowered.com/news/file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://community.akamai.steamstatic.com/file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://sergei-esenin.com/apiUkfile.exe, 00000000.00000002.1476673720.0000000001837000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.0000000001837000.00000004.00000020.00020000.00000000.sdmptrue
                                                                    unknown
                                                                    http://store.steampowered.com/subscriber_agreement/file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476862751.0000000001894000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476673720.00000000017F5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.00000000017F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgfile.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476862751.0000000001894000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476673720.00000000017F5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.00000000017F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://community.akamai.steamstatic.com/public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r1file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://recaptcha.net/recaptcha/;file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://community.akamai.steamstatic.com/public/javascript/promo/stickers.js?v=upl9NJ5D2xkP&amp;l=enfile.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://sergei-esenin.com/3file.exe, 00000000.00000003.1462605489.000000000184B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmptrue
                                                                        unknown
                                                                        https://steamcommunity.com/discussions/file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://store.steampowered.com/stats/file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://medal.tvfile.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://broadcast.st.dl.eccdnx.comfile.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476862751.0000000001894000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476673720.00000000017F5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.00000000017F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://store.steampowered.com/steam_refunds/file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://steamcommunity.com/workshop/file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://login.steampowered.com/file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://store.steampowered.com/legal/file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476862751.0000000001894000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476673720.00000000017F5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.00000000017F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://community.akamai.steamstatic.com/public/javascript/reportedcontent.js?v=dAtjbcZMWhSe&amp;l=efile.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://licendfilteo.site/apifile.exe, 00000000.00000002.1476673720.0000000001837000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.0000000001837000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://community.akamai.steamstatic.com/public/javascript/webui/clientcom.js?v=qu55UpguGheU&amp;l=efile.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSvfile.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&amp;l=englfile.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://recaptcha.netfile.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://sergei-esenin.com/mk(Ffile.exe, 00000000.00000002.1476673720.0000000001837000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.0000000001837000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                      unknown
                                                                                      https://store.steampowered.com/file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://community.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvwfile.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://community.akamai.steamstatic.com/public/images/skin_1/arrowDn9x5.giffile.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476673720.00000000017F5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.00000000017F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      http://127.0.0.1:27060file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://community.akamai.steamstatic.com/public/javascript/applications/community/main.js?v=10oP_O2Rfile.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476673720.00000000017F5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.00000000017F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://community.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&amp;l=englishfile.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://help.steampowered.com/file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://api.steampowered.com/file.exe, 00000000.00000002.1476673720.000000000184B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://store.steampowered.com/account/cookiepreferences/file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476862751.0000000001894000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1476673720.00000000017F5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.00000000017F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://store.steampowered.com/mobilefile.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://steamcommunity.com/file.exe, 00000000.00000003.1462554033.0000000001889000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1462605489.0000000001837000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            • No. of IPs < 25%
                                                                                            • 25% < No. of IPs < 50%
                                                                                            • 50% < No. of IPs < 75%
                                                                                            • 75% < No. of IPs
                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                            104.102.49.254
                                                                                            steamcommunity.comUnited States
                                                                                            16625AKAMAI-ASUSfalse
                                                                                            172.67.206.204
                                                                                            sergei-esenin.comUnited States
                                                                                            13335CLOUDFLARENETUStrue
                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                            Analysis ID:1528567
                                                                                            Start date and time:2024-10-08 02:09:07 +02:00
                                                                                            Joe Sandbox product:CloudBasic
                                                                                            Overall analysis duration:0h 3m 3s
                                                                                            Hypervisor based Inspection enabled:false
                                                                                            Report type:full
                                                                                            Cookbook file name:default.jbs
                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                            Number of analysed new started processes analysed:2
                                                                                            Number of new started drivers analysed:0
                                                                                            Number of existing processes analysed:0
                                                                                            Number of existing drivers analysed:0
                                                                                            Number of injected processes analysed:0
                                                                                            Technologies:
                                                                                            • HCA enabled
                                                                                            • EGA enabled
                                                                                            • AMSI enabled
                                                                                            Analysis Mode:default
                                                                                            Analysis stop reason:Timeout
                                                                                            Sample name:file.exe
                                                                                            Detection:MAL
                                                                                            Classification:mal100.troj.evad.winEXE@1/0@10/2
                                                                                            EGA Information:
                                                                                            • Successful, ratio: 100%
                                                                                            HCA Information:Failed
                                                                                            Cookbook Comments:
                                                                                            • Found application associated with file extension: .exe
                                                                                            • Stop behavior analysis, all processes terminated
                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe
                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                            TimeTypeDescription
                                                                                            20:10:06API Interceptor3x Sleep call for process: file.exe modified
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            104.102.49.254http://gtm-cn-j4g3qqvf603.steamproxy1.com/Get hashmaliciousUnknownBrowse
                                                                                            • www.valvesoftware.com/legal.htm
                                                                                            172.67.206.204file.exeGet hashmaliciousLummaCBrowse
                                                                                              SecuriteInfo.com.Win32.Evo-gen.11282.4102.exeGet hashmaliciousLummaCBrowse
                                                                                                9Y6R8fs0wd.exeGet hashmaliciousLummaCBrowse
                                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                                    PFW1cgN8EK.exeGet hashmaliciousLummaCBrowse
                                                                                                      Bn7LPdQA1s.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                        SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exeGet hashmaliciousLummaCBrowse
                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                            CatalogApp.exeGet hashmaliciousLummaCBrowse
                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                sergei-esenin.comSecuriteInfo.com.Trojan.DownLoader47.43340.9153.30810.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.21.53.8
                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 172.67.206.204
                                                                                                                SecuriteInfo.com.Win32.Evo-gen.11282.4102.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 172.67.206.204
                                                                                                                9Y6R8fs0wd.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 172.67.206.204
                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 172.67.206.204
                                                                                                                PFW1cgN8EK.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 172.67.206.204
                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.21.53.8
                                                                                                                SecuriteInfo.com.Win32.PWSX-gen.27846.23954.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.21.53.8
                                                                                                                lihZ6gUU7V.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                • 104.21.53.8
                                                                                                                Bn7LPdQA1s.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                • 172.67.206.204
                                                                                                                steamcommunity.comSecuriteInfo.com.Trojan.DownLoader47.43340.9153.30810.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.102.49.254
                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.102.49.254
                                                                                                                SecuriteInfo.com.Win32.Evo-gen.11282.4102.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.102.49.254
                                                                                                                9Y6R8fs0wd.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.102.49.254
                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.102.49.254
                                                                                                                PFW1cgN8EK.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.102.49.254
                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.102.49.254
                                                                                                                SecuriteInfo.com.Win32.PWSX-gen.27846.23954.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.102.49.254
                                                                                                                utmggBCMML.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.102.49.254
                                                                                                                lihZ6gUU7V.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                • 104.102.49.254
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                CLOUDFLARENETUSArT23Ix6Ox.exeGet hashmaliciousUnknownBrowse
                                                                                                                • 172.67.159.186
                                                                                                                cqKYl7T4CR.exeGet hashmaliciousUnknownBrowse
                                                                                                                • 104.21.9.92
                                                                                                                ArT23Ix6Ox.exeGet hashmaliciousUnknownBrowse
                                                                                                                • 104.21.9.92
                                                                                                                cqKYl7T4CR.exeGet hashmaliciousUnknownBrowse
                                                                                                                • 172.67.159.186
                                                                                                                SecuriteInfo.com.Trojan.DownLoader47.43340.9153.30810.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.21.53.8
                                                                                                                https://Vv.ndlevesio.com/vrbU/Get hashmaliciousUnknownBrowse
                                                                                                                • 104.17.25.14
                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 172.67.206.204
                                                                                                                x2Yi9Hr77a.exeGet hashmaliciousXWormBrowse
                                                                                                                • 172.67.75.40
                                                                                                                Audio_Msg..00293614554893Transcript.htmlGet hashmaliciousUnknownBrowse
                                                                                                                • 104.17.25.14
                                                                                                                file.exeGet hashmaliciousXmrigBrowse
                                                                                                                • 104.21.80.31
                                                                                                                AKAMAI-ASUSSecuriteInfo.com.Trojan.DownLoader47.43340.9153.30810.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.102.49.254
                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.102.49.254
                                                                                                                SecuriteInfo.com.Win32.Evo-gen.11282.4102.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.102.49.254
                                                                                                                9Y6R8fs0wd.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.102.49.254
                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.102.49.254
                                                                                                                PFW1cgN8EK.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.102.49.254
                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.102.49.254
                                                                                                                SecuriteInfo.com.Win32.PWSX-gen.27846.23954.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.102.49.254
                                                                                                                utmggBCMML.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.102.49.254
                                                                                                                lihZ6gUU7V.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                • 104.102.49.254
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                a0e9f5d64349fb13191bc781f81f42e1SecuriteInfo.com.Trojan.DownLoader47.43340.9153.30810.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.102.49.254
                                                                                                                • 172.67.206.204
                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.102.49.254
                                                                                                                • 172.67.206.204
                                                                                                                SecuriteInfo.com.Win32.Evo-gen.11282.4102.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.102.49.254
                                                                                                                • 172.67.206.204
                                                                                                                bCnarg2O62.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                • 104.102.49.254
                                                                                                                • 172.67.206.204
                                                                                                                9Y6R8fs0wd.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.102.49.254
                                                                                                                • 172.67.206.204
                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.102.49.254
                                                                                                                • 172.67.206.204
                                                                                                                PFW1cgN8EK.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.102.49.254
                                                                                                                • 172.67.206.204
                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.102.49.254
                                                                                                                • 172.67.206.204
                                                                                                                SecuriteInfo.com.Win32.PWSX-gen.27846.23954.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.102.49.254
                                                                                                                • 172.67.206.204
                                                                                                                utmggBCMML.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.102.49.254
                                                                                                                • 172.67.206.204
                                                                                                                No context
                                                                                                                No created / dropped files found
                                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                Entropy (8bit):7.9495979478449845
                                                                                                                TrID:
                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                File name:file.exe
                                                                                                                File size:1'856'512 bytes
                                                                                                                MD5:30f95ad37ec36dbf01a9d0e27d1235a4
                                                                                                                SHA1:f5b3002885d3f29a2d4517dc842728127db3acc8
                                                                                                                SHA256:2d183e51ffc471e6ffd01a38d5c5935c9d723e61ec3d44b7ddf72a52e87a53b2
                                                                                                                SHA512:92dc0f11589245473b419aac82583488e269ca9a9ed434453f788eb0b5c763b89c4f6637d811a6e490fff0a553bdbef581ff8f2fd48b6ea39b6eb285d3430d63
                                                                                                                SSDEEP:49152:i5C89fKHOWJgKlVexMzDKuppt33GJgawyVCLW:i5r3WJgNxMzDKOJGeRnL
                                                                                                                TLSH:7E85333CA127FD62D78B897BCA607F3459779F0C66CFFD5833A62530982B88A0105DA5
                                                                                                                File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...J..f.............................0J...........@..........................`J.....6.....@.................................W...k..
                                                                                                                Icon Hash:00928e8e8686b000
                                                                                                                Entrypoint:0x8a3000
                                                                                                                Entrypoint Section:.taggant
                                                                                                                Digitally signed:false
                                                                                                                Imagebase:0x400000
                                                                                                                Subsystem:windows gui
                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                Time Stamp:0x66FFF14A [Fri Oct 4 13:44:42 2024 UTC]
                                                                                                                TLS Callbacks:
                                                                                                                CLR (.Net) Version:
                                                                                                                OS Version Major:6
                                                                                                                OS Version Minor:0
                                                                                                                File Version Major:6
                                                                                                                File Version Minor:0
                                                                                                                Subsystem Version Major:6
                                                                                                                Subsystem Version Minor:0
                                                                                                                Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                Instruction
                                                                                                                jmp 00007FB8DCD61FFAh
                                                                                                                rdmsr
                                                                                                                sbb al, 00h
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                jmp 00007FB8DCD63FF5h
                                                                                                                add byte ptr [ebx], cl
                                                                                                                or al, byte ptr [eax]
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax-4Dh], ah
                                                                                                                adc dl, byte ptr [eax]
                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x5f0570x6b.idata
                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x5f1f80x8.idata
                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                0x10000x5d0000x25e00398bf1d04c63e59408377b4f1310863cFalse0.9995874587458746data7.983406795783042IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                .rsrc 0x5e0000x10000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                .idata 0x5f0000x10000x200fe72def8b74193a84232a780098a7ce0False0.150390625data1.04205214219471IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                0x600000x2a60000x200970a0bd0ff9a5212067261fafc7424f8unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                xmuksiop0x3060000x19c0000x19bc00f8494c7cc614c3d5224d62e6e15cdfdbFalse0.9941815374544627data7.953920296605131IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                qbjqiedn0x4a20000x10000x40094e068f24cf2a983b7fc5cc95b1b8847False0.7802734375data6.103493973289862IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                .taggant0x4a30000x30000x2200f1f338ec070b8fdf4c1674f0d684d499False0.06318933823529412DOS executable (COM)0.7272366384619429IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                DLLImport
                                                                                                                kernel32.dlllstrcpy
                                                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                2024-10-08T02:10:06.999657+02002056471ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (clearancek .site)1192.168.2.8528541.1.1.153UDP
                                                                                                                2024-10-08T02:10:07.028262+02002056485ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (mobbipenju .store)1192.168.2.8511871.1.1.153UDP
                                                                                                                2024-10-08T02:10:07.047353+02002056483ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (eaglepawnoy .store)1192.168.2.8593471.1.1.153UDP
                                                                                                                2024-10-08T02:10:07.058225+02002056481ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dissapoiznw .store)1192.168.2.8614501.1.1.153UDP
                                                                                                                2024-10-08T02:10:07.068467+02002056479ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (studennotediw .store)1192.168.2.8557741.1.1.153UDP
                                                                                                                2024-10-08T02:10:07.086419+02002056477ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (bathdoomgaz .store)1192.168.2.8598731.1.1.153UDP
                                                                                                                2024-10-08T02:10:07.097101+02002056475ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (spirittunek .store)1192.168.2.8526651.1.1.153UDP
                                                                                                                2024-10-08T02:10:07.107623+02002056473ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (licendfilteo .site)1192.168.2.8559091.1.1.153UDP
                                                                                                                2024-10-08T02:10:10.038599+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.849707172.67.206.204443TCP
                                                                                                                2024-10-08T02:10:10.038599+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.849707172.67.206.204443TCP
                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                Oct 8, 2024 02:10:07.137610912 CEST49706443192.168.2.8104.102.49.254
                                                                                                                Oct 8, 2024 02:10:07.137681007 CEST44349706104.102.49.254192.168.2.8
                                                                                                                Oct 8, 2024 02:10:07.137764931 CEST49706443192.168.2.8104.102.49.254
                                                                                                                Oct 8, 2024 02:10:07.141047955 CEST49706443192.168.2.8104.102.49.254
                                                                                                                Oct 8, 2024 02:10:07.141074896 CEST44349706104.102.49.254192.168.2.8
                                                                                                                Oct 8, 2024 02:10:07.817322016 CEST44349706104.102.49.254192.168.2.8
                                                                                                                Oct 8, 2024 02:10:07.817403078 CEST49706443192.168.2.8104.102.49.254
                                                                                                                Oct 8, 2024 02:10:07.820410013 CEST49706443192.168.2.8104.102.49.254
                                                                                                                Oct 8, 2024 02:10:07.820427895 CEST44349706104.102.49.254192.168.2.8
                                                                                                                Oct 8, 2024 02:10:07.820782900 CEST44349706104.102.49.254192.168.2.8
                                                                                                                Oct 8, 2024 02:10:07.870819092 CEST49706443192.168.2.8104.102.49.254
                                                                                                                Oct 8, 2024 02:10:07.872868061 CEST49706443192.168.2.8104.102.49.254
                                                                                                                Oct 8, 2024 02:10:07.919405937 CEST44349706104.102.49.254192.168.2.8
                                                                                                                Oct 8, 2024 02:10:08.337317944 CEST44349706104.102.49.254192.168.2.8
                                                                                                                Oct 8, 2024 02:10:08.337383986 CEST44349706104.102.49.254192.168.2.8
                                                                                                                Oct 8, 2024 02:10:08.337415934 CEST49706443192.168.2.8104.102.49.254
                                                                                                                Oct 8, 2024 02:10:08.337429047 CEST44349706104.102.49.254192.168.2.8
                                                                                                                Oct 8, 2024 02:10:08.337450981 CEST44349706104.102.49.254192.168.2.8
                                                                                                                Oct 8, 2024 02:10:08.337451935 CEST49706443192.168.2.8104.102.49.254
                                                                                                                Oct 8, 2024 02:10:08.337471008 CEST49706443192.168.2.8104.102.49.254
                                                                                                                Oct 8, 2024 02:10:08.337481022 CEST44349706104.102.49.254192.168.2.8
                                                                                                                Oct 8, 2024 02:10:08.337498903 CEST44349706104.102.49.254192.168.2.8
                                                                                                                Oct 8, 2024 02:10:08.337512016 CEST49706443192.168.2.8104.102.49.254
                                                                                                                Oct 8, 2024 02:10:08.337524891 CEST49706443192.168.2.8104.102.49.254
                                                                                                                Oct 8, 2024 02:10:08.337539911 CEST49706443192.168.2.8104.102.49.254
                                                                                                                Oct 8, 2024 02:10:08.445652962 CEST44349706104.102.49.254192.168.2.8
                                                                                                                Oct 8, 2024 02:10:08.445714951 CEST44349706104.102.49.254192.168.2.8
                                                                                                                Oct 8, 2024 02:10:08.445828915 CEST49706443192.168.2.8104.102.49.254
                                                                                                                Oct 8, 2024 02:10:08.445849895 CEST44349706104.102.49.254192.168.2.8
                                                                                                                Oct 8, 2024 02:10:08.445878029 CEST49706443192.168.2.8104.102.49.254
                                                                                                                Oct 8, 2024 02:10:08.445895910 CEST49706443192.168.2.8104.102.49.254
                                                                                                                Oct 8, 2024 02:10:08.450469971 CEST44349706104.102.49.254192.168.2.8
                                                                                                                Oct 8, 2024 02:10:08.450556993 CEST49706443192.168.2.8104.102.49.254
                                                                                                                Oct 8, 2024 02:10:08.450572968 CEST44349706104.102.49.254192.168.2.8
                                                                                                                Oct 8, 2024 02:10:08.450620890 CEST49706443192.168.2.8104.102.49.254
                                                                                                                Oct 8, 2024 02:10:08.450627089 CEST44349706104.102.49.254192.168.2.8
                                                                                                                Oct 8, 2024 02:10:08.450728893 CEST44349706104.102.49.254192.168.2.8
                                                                                                                Oct 8, 2024 02:10:08.450777054 CEST49706443192.168.2.8104.102.49.254
                                                                                                                Oct 8, 2024 02:10:08.451658964 CEST49706443192.168.2.8104.102.49.254
                                                                                                                Oct 8, 2024 02:10:08.451677084 CEST44349706104.102.49.254192.168.2.8
                                                                                                                Oct 8, 2024 02:10:08.467267990 CEST49707443192.168.2.8172.67.206.204
                                                                                                                Oct 8, 2024 02:10:08.467336893 CEST44349707172.67.206.204192.168.2.8
                                                                                                                Oct 8, 2024 02:10:08.467426062 CEST49707443192.168.2.8172.67.206.204
                                                                                                                Oct 8, 2024 02:10:08.467757940 CEST49707443192.168.2.8172.67.206.204
                                                                                                                Oct 8, 2024 02:10:08.467776060 CEST44349707172.67.206.204192.168.2.8
                                                                                                                Oct 8, 2024 02:10:09.576550961 CEST44349707172.67.206.204192.168.2.8
                                                                                                                Oct 8, 2024 02:10:09.576630116 CEST49707443192.168.2.8172.67.206.204
                                                                                                                Oct 8, 2024 02:10:09.579282999 CEST49707443192.168.2.8172.67.206.204
                                                                                                                Oct 8, 2024 02:10:09.579294920 CEST44349707172.67.206.204192.168.2.8
                                                                                                                Oct 8, 2024 02:10:09.579721928 CEST44349707172.67.206.204192.168.2.8
                                                                                                                Oct 8, 2024 02:10:09.580796957 CEST49707443192.168.2.8172.67.206.204
                                                                                                                Oct 8, 2024 02:10:09.580816031 CEST49707443192.168.2.8172.67.206.204
                                                                                                                Oct 8, 2024 02:10:09.580909014 CEST44349707172.67.206.204192.168.2.8
                                                                                                                Oct 8, 2024 02:10:10.038645983 CEST44349707172.67.206.204192.168.2.8
                                                                                                                Oct 8, 2024 02:10:10.038882017 CEST44349707172.67.206.204192.168.2.8
                                                                                                                Oct 8, 2024 02:10:10.038964033 CEST49707443192.168.2.8172.67.206.204
                                                                                                                Oct 8, 2024 02:10:10.039134979 CEST49707443192.168.2.8172.67.206.204
                                                                                                                Oct 8, 2024 02:10:10.039154053 CEST44349707172.67.206.204192.168.2.8
                                                                                                                Oct 8, 2024 02:10:10.039164066 CEST49707443192.168.2.8172.67.206.204
                                                                                                                Oct 8, 2024 02:10:10.039169073 CEST44349707172.67.206.204192.168.2.8
                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                Oct 8, 2024 02:10:06.999656916 CEST5285453192.168.2.81.1.1.1
                                                                                                                Oct 8, 2024 02:10:07.024295092 CEST53528541.1.1.1192.168.2.8
                                                                                                                Oct 8, 2024 02:10:07.028261900 CEST5118753192.168.2.81.1.1.1
                                                                                                                Oct 8, 2024 02:10:07.045337915 CEST53511871.1.1.1192.168.2.8
                                                                                                                Oct 8, 2024 02:10:07.047353029 CEST5934753192.168.2.81.1.1.1
                                                                                                                Oct 8, 2024 02:10:07.056180000 CEST53593471.1.1.1192.168.2.8
                                                                                                                Oct 8, 2024 02:10:07.058224916 CEST6145053192.168.2.81.1.1.1
                                                                                                                Oct 8, 2024 02:10:07.066514969 CEST53614501.1.1.1192.168.2.8
                                                                                                                Oct 8, 2024 02:10:07.068466902 CEST5577453192.168.2.81.1.1.1
                                                                                                                Oct 8, 2024 02:10:07.084486008 CEST53557741.1.1.1192.168.2.8
                                                                                                                Oct 8, 2024 02:10:07.086419106 CEST5987353192.168.2.81.1.1.1
                                                                                                                Oct 8, 2024 02:10:07.095155001 CEST53598731.1.1.1192.168.2.8
                                                                                                                Oct 8, 2024 02:10:07.097100973 CEST5266553192.168.2.81.1.1.1
                                                                                                                Oct 8, 2024 02:10:07.105674028 CEST53526651.1.1.1192.168.2.8
                                                                                                                Oct 8, 2024 02:10:07.107623100 CEST5590953192.168.2.81.1.1.1
                                                                                                                Oct 8, 2024 02:10:07.121649027 CEST53559091.1.1.1192.168.2.8
                                                                                                                Oct 8, 2024 02:10:07.125468016 CEST6087053192.168.2.81.1.1.1
                                                                                                                Oct 8, 2024 02:10:07.133128881 CEST53608701.1.1.1192.168.2.8
                                                                                                                Oct 8, 2024 02:10:08.454139948 CEST5314253192.168.2.81.1.1.1
                                                                                                                Oct 8, 2024 02:10:08.466428995 CEST53531421.1.1.1192.168.2.8
                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                Oct 8, 2024 02:10:06.999656916 CEST192.168.2.81.1.1.10xecabStandard query (0)clearancek.siteA (IP address)IN (0x0001)false
                                                                                                                Oct 8, 2024 02:10:07.028261900 CEST192.168.2.81.1.1.10xeabcStandard query (0)mobbipenju.storeA (IP address)IN (0x0001)false
                                                                                                                Oct 8, 2024 02:10:07.047353029 CEST192.168.2.81.1.1.10xb57Standard query (0)eaglepawnoy.storeA (IP address)IN (0x0001)false
                                                                                                                Oct 8, 2024 02:10:07.058224916 CEST192.168.2.81.1.1.10xe44dStandard query (0)dissapoiznw.storeA (IP address)IN (0x0001)false
                                                                                                                Oct 8, 2024 02:10:07.068466902 CEST192.168.2.81.1.1.10xc0f6Standard query (0)studennotediw.storeA (IP address)IN (0x0001)false
                                                                                                                Oct 8, 2024 02:10:07.086419106 CEST192.168.2.81.1.1.10x3a57Standard query (0)bathdoomgaz.storeA (IP address)IN (0x0001)false
                                                                                                                Oct 8, 2024 02:10:07.097100973 CEST192.168.2.81.1.1.10x37f1Standard query (0)spirittunek.storeA (IP address)IN (0x0001)false
                                                                                                                Oct 8, 2024 02:10:07.107623100 CEST192.168.2.81.1.1.10x9ddeStandard query (0)licendfilteo.siteA (IP address)IN (0x0001)false
                                                                                                                Oct 8, 2024 02:10:07.125468016 CEST192.168.2.81.1.1.10x51f0Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                Oct 8, 2024 02:10:08.454139948 CEST192.168.2.81.1.1.10x8b59Standard query (0)sergei-esenin.comA (IP address)IN (0x0001)false
                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                Oct 8, 2024 02:10:07.024295092 CEST1.1.1.1192.168.2.80xecabName error (3)clearancek.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                                Oct 8, 2024 02:10:07.045337915 CEST1.1.1.1192.168.2.80xeabcName error (3)mobbipenju.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                Oct 8, 2024 02:10:07.056180000 CEST1.1.1.1192.168.2.80xb57Name error (3)eaglepawnoy.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                Oct 8, 2024 02:10:07.066514969 CEST1.1.1.1192.168.2.80xe44dName error (3)dissapoiznw.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                Oct 8, 2024 02:10:07.084486008 CEST1.1.1.1192.168.2.80xc0f6Name error (3)studennotediw.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                Oct 8, 2024 02:10:07.095155001 CEST1.1.1.1192.168.2.80x3a57Name error (3)bathdoomgaz.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                Oct 8, 2024 02:10:07.105674028 CEST1.1.1.1192.168.2.80x37f1Name error (3)spirittunek.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                Oct 8, 2024 02:10:07.121649027 CEST1.1.1.1192.168.2.80x9ddeName error (3)licendfilteo.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                                Oct 8, 2024 02:10:07.133128881 CEST1.1.1.1192.168.2.80x51f0No error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                Oct 8, 2024 02:10:08.466428995 CEST1.1.1.1192.168.2.80x8b59No error (0)sergei-esenin.com172.67.206.204A (IP address)IN (0x0001)false
                                                                                                                Oct 8, 2024 02:10:08.466428995 CEST1.1.1.1192.168.2.80x8b59No error (0)sergei-esenin.com104.21.53.8A (IP address)IN (0x0001)false
                                                                                                                • steamcommunity.com
                                                                                                                • sergei-esenin.com
                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                0192.168.2.849706104.102.49.2544437620C:\Users\user\Desktop\file.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-10-08 00:10:07 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                Connection: Keep-Alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                Host: steamcommunity.com
                                                                                                                2024-10-08 00:10:08 UTC1870INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                Cache-Control: no-cache
                                                                                                                Date: Tue, 08 Oct 2024 00:10:08 GMT
                                                                                                                Content-Length: 34837
                                                                                                                Connection: close
                                                                                                                Set-Cookie: sessionid=2226c37890e55370d5c14c76; Path=/; Secure; SameSite=None
                                                                                                                Set-Cookie: steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                2024-10-08 00:10:08 UTC14514INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0d 0a 09 09 3c
                                                                                                                Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><
                                                                                                                2024-10-08 00:10:08 UTC16384INData Raw: 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 09 09 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0d 0a 09 09 09 24 28 27 23 67 6c 6f 62 61 6c 5f 68 65 61 64 65 72 20 2e 73 75 70 65 72 6e 61 76 27 29 2e 76 5f 74 6f 6f 6c 74 69 70 28 7b 27 6c 6f 63 61 74 69 6f 6e 27 3a 27 62 6f 74 74 6f 6d 27 2c 20 27 64 65 73 74 72 6f 79 57 68 65 6e 44 6f 6e 65 27 3a 20 66 61 6c 73 65 2c 20 27 74 6f 6f 6c 74 69 70 43 6c 61 73 73 27 3a 20 27 73 75 70 65 72 6e 61 76 5f 63 6f 6e 74 65 6e 74 27 2c 20 27 6f 66 66 73 65 74 59 27 3a 2d 36 2c 20 27 6f 66 66 73 65 74 58 27 3a 20 31 2c 20 27 68 6f 72 69 7a 6f 6e 74 61 6c 53 6e 61 70 27 3a 20 34 2c 20 27 74 6f 6f 6c 74 69 70 50 61 72 65 6e 74 27 3a 20 27 23 67 6c 6f
                                                                                                                Data Ascii: <script type="text/javascript">jQuery(function($) {$('#global_header .supernav').v_tooltip({'location':'bottom', 'destroyWhenDone': false, 'tooltipClass': 'supernav_content', 'offsetY':-6, 'offsetX': 1, 'horizontalSnap': 4, 'tooltipParent': '#glo
                                                                                                                2024-10-08 00:10:08 UTC3768INData Raw: 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 73 75 6d 6d 61 72 79 5f 66 6f 6f 74 65 72 22 3e 0d 0a 09 09 09 09 09 09 09 3c 73 70 61 6e 20 64 61 74 61 2d 70 61 6e 65 6c 3d 22 7b 26 71 75 6f 74 3b 66 6f 63 75 73 61 62 6c 65 26 71 75 6f 74 3b 3a 74 72 75 65 2c 26 71 75 6f 74 3b 63 6c 69 63 6b 4f 6e 41 63 74 69 76 61 74 65 26 71 75 6f 74 3b 3a 74 72 75 65 7d 22 20 63 6c 61 73 73 3d 22 77 68 69 74 65 4c 69 6e 6b 22 20 63 6c 61 73 73 3d 22 77 68 69 74 65 4c 69 6e 6b 22 3e 56 69 65 77 20 6d 6f 72 65 20 69 6e 66 6f 3c 2f 73 70 61 6e 3e 0d 0a 09 09 09 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 09 09 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 20 24 4a 28 20 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                Data Ascii: <div class="profile_summary_footer"><span data-panel="{&quot;focusable&quot;:true,&quot;clickOnActivate&quot;:true}" class="whiteLink" class="whiteLink">View more info</span></div><script type="text/javascript"> $J( function()
                                                                                                                2024-10-08 00:10:08 UTC171INData Raw: 09 3c 73 70 61 6e 3e 56 69 65 77 20 6d 6f 62 69 6c 65 20 77 65 62 73 69 74 65 3c 2f 73 70 61 6e 3e 0d 0a 09 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 0d 0a 09 3c 2f 64 69 76 3e 09 3c 21 2d 2d 20 72 65 73 70 6f 6e 73 69 76 65 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2d 2d 3e 0d 0a 0d 0a 3c 2f 64 69 76 3e 09 3c 21 2d 2d 20 72 65 73 70 6f 6e 73 69 76 65 5f 70 61 67 65 5f 66 72 61 6d 65 20 2d 2d 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e
                                                                                                                Data Ascii: <span>View mobile website</span></div></div></div></div>... responsive_page_content --></div>... responsive_page_frame --></body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                1192.168.2.849707172.67.206.2044437620C:\Users\user\Desktop\file.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-10-08 00:10:09 UTC264OUTPOST /api HTTP/1.1
                                                                                                                Connection: Keep-Alive
                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                Content-Length: 8
                                                                                                                Host: sergei-esenin.com
                                                                                                                2024-10-08 00:10:09 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                Data Ascii: act=life
                                                                                                                2024-10-08 00:10:10 UTC784INHTTP/1.1 200 OK
                                                                                                                Date: Tue, 08 Oct 2024 00:10:09 GMT
                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                Transfer-Encoding: chunked
                                                                                                                Connection: close
                                                                                                                Set-Cookie: PHPSESSID=k2jegp432f4el2akqfn83ah0ch; expires=Fri, 31 Jan 2025 17:56:48 GMT; Max-Age=9999999; path=/
                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                Pragma: no-cache
                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7P9YvDO%2FfZACJo0mc7%2BKKJTYu7qUUfaI9X20QQQVAlG%2Bt44EYAw85houF7uz4qfMdybGyLKbljJQ4s5EQVzP5O7%2FTUKybaTda8TO%2Bbs9s0%2Bpj3UdsL7VZOP1zf%2BooFCpIR%2Bt0g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8cf1e802796b421f-EWR
                                                                                                                2024-10-08 00:10:10 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                                                Data Ascii: aerror #D12
                                                                                                                2024-10-08 00:10:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Click to jump to process

                                                                                                                Click to jump to process

                                                                                                                Click to dive into process behavior distribution

                                                                                                                Target ID:0
                                                                                                                Start time:20:10:04
                                                                                                                Start date:07/10/2024
                                                                                                                Path:C:\Users\user\Desktop\file.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                Imagebase:0xdb0000
                                                                                                                File size:1'856'512 bytes
                                                                                                                MD5 hash:30F95AD37EC36DBF01A9D0E27D1235A4
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:low
                                                                                                                Has exited:true

                                                                                                                Reset < >

                                                                                                                  Execution Graph

                                                                                                                  Execution Coverage:0.8%
                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                  Signature Coverage:78.4%
                                                                                                                  Total number of Nodes:37
                                                                                                                  Total number of Limit Nodes:4
                                                                                                                  execution_graph 20743 ded9cb 20745 ded9fb 20743->20745 20744 deda65 20745->20744 20747 df5bb0 LdrInitializeThunk 20745->20747 20747->20745 20705 dc049b 20709 dc0227 20705->20709 20706 dc0455 20707 df5700 2 API calls 20706->20707 20710 dc0308 20707->20710 20709->20706 20709->20710 20711 df5700 20709->20711 20712 df571b 20711->20712 20713 df5797 20711->20713 20716 df578c 20711->20716 20717 df5729 20711->20717 20712->20713 20712->20716 20712->20717 20718 df3220 20713->20718 20715 df5776 RtlReAllocateHeap 20715->20716 20716->20706 20717->20715 20719 df32ac 20718->20719 20720 df32a2 RtlFreeHeap 20718->20720 20721 df3236 20718->20721 20719->20716 20720->20719 20721->20720 20722 df64b8 20724 df63f2 20722->20724 20723 df646e 20724->20723 20726 df5bb0 LdrInitializeThunk 20724->20726 20726->20723 20727 dbd110 20729 dbd119 20727->20729 20728 dbd2ee ExitProcess 20729->20728 20748 dbfca0 20751 dbfcdc 20748->20751 20749 dbffe4 20750 df3220 RtlFreeHeap 20750->20749 20751->20749 20751->20750 20752 df3202 RtlAllocateHeap 20730 df99d0 20732 df99f5 20730->20732 20731 df9b0e 20733 df9a5f 20732->20733 20736 df5bb0 LdrInitializeThunk 20732->20736 20733->20731 20737 df5bb0 LdrInitializeThunk 20733->20737 20736->20733 20737->20731

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 25 dbfca0-dbfcda 26 dbfd0b-dbfe22 25->26 27 dbfcdc-dbfcdf 25->27 29 dbfe5b-dbfe8c 26->29 30 dbfe24 26->30 28 dbfce0-dbfd09 call dc2690 27->28 28->26 33 dbfe8e-dbfe8f 29->33 34 dbfeb6-dbfec5 call dc0b50 29->34 32 dbfe30-dbfe59 call dc2760 30->32 32->29 38 dbfe90-dbfeb4 call dc2700 33->38 39 dbfeca-dbfecf 34->39 38->34 43 dbfed5-dbfef8 39->43 44 dbffe4-dbffe6 39->44 45 dbff2b-dbff2d 43->45 46 dbfefa 43->46 47 dc01b1-dc01bb 44->47 49 dbff30-dbff3a 45->49 48 dbff00-dbff29 call dc27e0 46->48 48->45 51 dbff3c-dbff3f 49->51 52 dbff41-dbff49 49->52 51->49 51->52 54 dbff4f-dbff76 52->54 55 dc01a2-dc01ad call df3220 52->55 57 dbffab-dbffb5 54->57 58 dbff78 54->58 55->47 59 dbffeb 57->59 60 dbffb7-dbffbb 57->60 62 dbff80-dbffa9 call dc2840 58->62 65 dbffed-dbffef 59->65 64 dbffc7-dbffcb 60->64 62->57 67 dc019a 64->67 68 dbffd1-dbffd8 64->68 65->67 69 dbfff5-dc002c 65->69 67->55 70 dbffda-dbffdc 68->70 71 dbffde 68->71 72 dc002e-dc002f 69->72 73 dc005b-dc0065 69->73 70->71 76 dbffc0-dbffc5 71->76 77 dbffe0-dbffe2 71->77 78 dc0030-dc0059 call dc28a0 72->78 74 dc00a4 73->74 75 dc0067-dc006f 73->75 81 dc00a6-dc00a8 74->81 80 dc0087-dc008b 75->80 76->64 76->65 77->76 78->73 80->67 83 dc0091-dc0098 80->83 81->67 84 dc00ae-dc00c5 81->84 85 dc009e 83->85 86 dc009a-dc009c 83->86 87 dc00fb-dc0102 84->87 88 dc00c7 84->88 91 dc0080-dc0085 85->91 92 dc00a0-dc00a2 85->92 86->85 89 dc0104-dc010d 87->89 90 dc0130-dc013c 87->90 93 dc00d0-dc00f9 call dc2900 88->93 94 dc0117-dc011b 89->94 95 dc01c2-dc01c7 90->95 91->80 91->81 92->91 93->87 94->67 98 dc011d-dc0124 94->98 95->55 99 dc012a 98->99 100 dc0126-dc0128 98->100 101 dc012c-dc012e 99->101 102 dc0110-dc0115 99->102 100->99 101->102 102->94 103 dc0141-dc0143 102->103 103->67 104 dc0145-dc015b 103->104 104->95 105 dc015d-dc015f 104->105 106 dc0163-dc0166 105->106 107 dc01bc 106->107 108 dc0168-dc0188 call dc2030 106->108 107->95 111 dc018a-dc0190 108->111 112 dc0192-dc0198 108->112 111->106 111->112 112->95
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: J|BJ$V$VY^_$t
                                                                                                                  • API String ID: 0-3701112211
                                                                                                                  • Opcode ID: 3343d73ff6118a66ae9177c62b274e31bb603ac87a02345ecb404c2d9ea75419
                                                                                                                  • Instruction ID: bff77bfef148140dbbd0837035f7ca8e5d11a1ea8578f731f1133556f15200a6
                                                                                                                  • Opcode Fuzzy Hash: 3343d73ff6118a66ae9177c62b274e31bb603ac87a02345ecb404c2d9ea75419
                                                                                                                  • Instruction Fuzzy Hash: C6D155B45083819BD311DF189894B6FBFE1AF96B44F18881CF4C99B252C336CD49DBA2

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 149 dbd110-dbd11b call df4cc0 152 dbd2ee-dbd2f6 ExitProcess 149->152 153 dbd121-dbd130 call dec8d0 149->153 157 dbd2e9 call df56e0 153->157 158 dbd136-dbd15f 153->158 157->152 162 dbd161 158->162 163 dbd196-dbd1bf 158->163 166 dbd170-dbd194 call dbd300 162->166 164 dbd1c1 163->164 165 dbd1f6-dbd20c 163->165 167 dbd1d0-dbd1f4 call dbd370 164->167 168 dbd239-dbd23b 165->168 169 dbd20e-dbd20f 165->169 166->163 167->165 173 dbd23d-dbd25a 168->173 174 dbd286-dbd2aa 168->174 172 dbd210-dbd237 call dbd3e0 169->172 172->168 173->174 180 dbd25c-dbd25f 173->180 176 dbd2ac-dbd2af 174->176 177 dbd2d6 call dbe8f0 174->177 181 dbd2b0-dbd2d4 call dbd490 176->181 186 dbd2db-dbd2dd 177->186 184 dbd260-dbd284 call dbd440 180->184 181->177 184->174 186->157 189 dbd2df-dbd2e4 call dc2f10 call dc0b40 186->189 189->157
                                                                                                                  APIs
                                                                                                                  • ExitProcess.KERNEL32(00000000), ref: 00DBD2F1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ExitProcess
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 621844428-0
                                                                                                                  • Opcode ID: dc2b55bd212ec46920fc8895fe7ac0c656e218162338fd8a41312d4852d9767d
                                                                                                                  • Instruction ID: e58084d6553dff5f7125e8d8c40204349163f29836a7c5d8143c40abf2d403aa
                                                                                                                  • Opcode Fuzzy Hash: dc2b55bd212ec46920fc8895fe7ac0c656e218162338fd8a41312d4852d9767d
                                                                                                                  • Instruction Fuzzy Hash: 2F412570409380ABC601BB68D685A2EFBF6EF92744F588C1CE5C597212E336D8149B7B

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 194 df5700-df5714 195 df578c-df5795 call df31a0 194->195 196 df571b-df5722 194->196 197 df5729-df574a 194->197 198 df5797-df57a5 call df3220 194->198 199 df57b2 194->199 200 df57b0 194->200 202 df57b4-df57b9 195->202 196->197 196->198 196->199 196->200 203 df574c-df574f 197->203 204 df5776-df578a RtlReAllocateHeap 197->204 198->200 199->202 200->199 208 df5750-df5774 call df5b30 203->208 204->202 208->204
                                                                                                                  APIs
                                                                                                                  • RtlReAllocateHeap.NTDLL(?,00000000,?,?), ref: 00DF5784
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AllocateHeap
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1279760036-0
                                                                                                                  • Opcode ID: ef187f0b79027a3840883a5e4d723487423be1b91484c4d6f003c91cad368361
                                                                                                                  • Instruction ID: c2ce0eb996de0a559c0749ad7fb321e8e33af1d12fb5314888a463d769f2a9d4
                                                                                                                  • Opcode Fuzzy Hash: ef187f0b79027a3840883a5e4d723487423be1b91484c4d6f003c91cad368361
                                                                                                                  • Instruction Fuzzy Hash: 7F11A37151C640EBC701AF29F840A2BBBF5DF96710F068828E6C49B215D336D855CBA3

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 221 df5bb0-df5be2 LdrInitializeThunk
                                                                                                                  APIs
                                                                                                                  • LdrInitializeThunk.NTDLL(00DF973D,005C003F,00000006,?,?,00000018,8C8D8A8B,?,?), ref: 00DF5BDE
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: InitializeThunk
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2994545307-0
                                                                                                                  • Opcode ID: b66ff63dfd389af1bc8afcc0025f999e8b2b47508af02e865142dda64173a8e3
                                                                                                                  • Instruction ID: fb6f357373f259be8b0e83fffc5d2a3912a28e0da7d2036ce94b71e982b3a7e9
                                                                                                                  • Opcode Fuzzy Hash: b66ff63dfd389af1bc8afcc0025f999e8b2b47508af02e865142dda64173a8e3
                                                                                                                  • Instruction Fuzzy Hash: 76E0FE75908316AB9A09CF45C14444EFBE5BFC4714F11CC8DA4D867210D3B0AD46DF82

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 250 df695b-df696b call df4a20 253 df696d 250->253 254 df6981-df6a02 250->254 255 df6970-df697f 253->255 256 df6a36-df6a42 254->256 257 df6a04 254->257 255->254 255->255 259 df6a85-df6a9f 256->259 260 df6a44-df6a4f 256->260 258 df6a10-df6a34 call df73e0 257->258 258->256 262 df6a50-df6a57 260->262 264 df6a59-df6a5c 262->264 265 df6a60-df6a66 262->265 264->262 266 df6a5e 264->266 265->259 267 df6a68-df6a7d call df5bb0 265->267 266->259 269 df6a82 267->269 269->259
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: @
                                                                                                                  • API String ID: 0-2766056989
                                                                                                                  • Opcode ID: aa3c9fea93bf5b27725b95134da7e6553841e1ba85d7c8e8e599254014f5e36c
                                                                                                                  • Instruction ID: 02b9b94d3e155d16062bee7ae02b1db49573a6f96f70378425b71657bd7b9d43
                                                                                                                  • Opcode Fuzzy Hash: aa3c9fea93bf5b27725b95134da7e6553841e1ba85d7c8e8e599254014f5e36c
                                                                                                                  • Instruction Fuzzy Hash: 3031A5B15083059FD708DF28C8A063BB7E2EF84344F48D81CE6C6A72A1E375D948CB66

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 270 dc049b-dc0515 call dbc9f0 274 dc051c-dc051e 270->274 275 dc03be 270->275 276 dc03de-dc03e3 270->276 277 dc035f-dc0367 270->277 278 dc0339-dc034f 270->278 279 dc045b-dc0469 call df5700 270->279 280 dc03fb-dc0414 270->280 281 dc0356 270->281 282 dc0417-dc0430 270->282 283 dc0370-dc037e 270->283 284 dc03d0-dc03d7 270->284 285 dc0311-dc0332 270->285 286 dc0472-dc0477 270->286 287 dc0393-dc0397 270->287 288 dc03ec-dc03f4 270->288 289 dc0308-dc030c 270->289 290 dc0246-dc0260 270->290 291 dc0386-dc038c 270->291 292 dc0227-dc023b 270->292 293 dc0440-dc0458 call df5700 270->293 294 dc0480 270->294 295 dc0242-dc0244 270->295 296 dc0482-dc0484 270->296 299 dc0520-dc0b30 274->299 275->284 276->288 277->283 278->275 278->276 278->277 278->279 278->280 278->281 278->282 278->283 278->284 278->286 278->287 278->288 278->291 278->293 278->294 278->296 279->286 280->282 281->277 282->293 283->291 284->276 284->280 284->282 284->286 284->287 284->288 284->291 284->294 284->296 285->275 285->276 285->277 285->278 285->279 285->280 285->281 285->282 285->283 285->284 285->286 285->287 285->288 285->291 285->293 285->294 285->296 286->294 308 dc03a0-dc03b7 287->308 288->280 288->286 288->287 288->294 288->296 297 dc048d-dc0496 289->297 301 dc0294 290->301 302 dc0262 290->302 291->286 291->287 291->294 291->296 292->275 292->276 292->277 292->278 292->279 292->280 292->281 292->282 292->283 292->284 292->285 292->286 292->287 292->288 292->289 292->290 292->291 292->293 292->294 292->295 292->296 293->279 300 dc0296-dc02bd 295->300 296->297 297->299 310 dc02bf 300->310 311 dc02ea-dc0301 300->311 301->300 309 dc0270-dc0292 call dc2eb0 302->309 308->275 308->276 308->279 308->280 308->282 308->284 308->286 308->287 308->288 308->291 308->293 308->294 308->296 309->301 317 dc02c0-dc02e8 call dc2e70 310->317 311->275 311->276 311->277 311->278 311->279 311->280 311->281 311->282 311->283 311->284 311->285 311->286 311->287 311->288 311->289 311->291 311->293 311->294 311->296 317->311
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 92a63c98b69e468969f711634eb4a61a907acd6f6227015831c5d5214800f166
                                                                                                                  • Instruction ID: 662a331c650d6285b1f8ec312b820b061fb987557984c38157b6d5c383ca028f
                                                                                                                  • Opcode Fuzzy Hash: 92a63c98b69e468969f711634eb4a61a907acd6f6227015831c5d5214800f166
                                                                                                                  • Instruction Fuzzy Hash: C4917A75200701DFD724CF25E890B26B7F6FF89310B158A6CE996CBAA1DB31E815CB60

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 324 dc0228-dc023b 325 dc03be 324->325 326 dc03de-dc03e3 324->326 327 dc035f-dc0367 324->327 328 dc0339-dc034f 324->328 329 dc045b-dc0469 call df5700 324->329 330 dc03fb-dc0414 324->330 331 dc0356 324->331 332 dc0417-dc0430 324->332 333 dc0370-dc037e 324->333 334 dc03d0-dc03d7 324->334 335 dc0311-dc0332 324->335 336 dc0472-dc0477 324->336 337 dc0393-dc0397 324->337 338 dc03ec-dc03f4 324->338 339 dc0308-dc030c 324->339 340 dc0246-dc0260 324->340 341 dc0386-dc038c 324->341 342 dc0440-dc0458 call df5700 324->342 343 dc0480 324->343 344 dc0242-dc0244 324->344 345 dc0482-dc0484 324->345 325->334 326->338 327->333 328->325 328->326 328->327 328->329 328->330 328->331 328->332 328->333 328->334 328->336 328->337 328->338 328->341 328->342 328->343 328->345 329->336 330->332 331->327 332->342 333->341 334->326 334->330 334->332 334->336 334->337 334->338 334->341 334->343 334->345 335->325 335->326 335->327 335->328 335->329 335->330 335->331 335->332 335->333 335->334 335->336 335->337 335->338 335->341 335->342 335->343 335->345 336->343 356 dc03a0-dc03b7 337->356 338->330 338->336 338->337 338->343 338->345 346 dc048d-dc0b30 339->346 349 dc0294 340->349 350 dc0262 340->350 341->336 341->337 341->343 341->345 342->329 348 dc0296-dc02bd 344->348 345->346 358 dc02bf 348->358 359 dc02ea-dc0301 348->359 349->348 357 dc0270-dc0292 call dc2eb0 350->357 356->325 356->326 356->329 356->330 356->332 356->334 356->336 356->337 356->338 356->341 356->342 356->343 356->345 357->349 364 dc02c0-dc02e8 call dc2e70 358->364 359->325 359->326 359->327 359->328 359->329 359->330 359->331 359->332 359->333 359->334 359->335 359->336 359->337 359->338 359->339 359->341 359->342 359->343 359->345 364->359
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 7d153aaecf00f6396be3d0e3e9ea52d9ab7e8f1064b2a5d92aeeb1ae56abdd5d
                                                                                                                  • Instruction ID: ae81a4afc8f5a715ec240fa23adb4bf258cd278fded1f488222e24a7bae19a37
                                                                                                                  • Opcode Fuzzy Hash: 7d153aaecf00f6396be3d0e3e9ea52d9ab7e8f1064b2a5d92aeeb1ae56abdd5d
                                                                                                                  • Instruction Fuzzy Hash: 15715875200701DFD7248F21E894B26BBB6FF49315F14C96CE996CB6A2CB31E819CB60
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 5edd8533c34788353ad7280da9726ec6125a045ceb7972ba72bb7ace15aadddc
                                                                                                                  • Instruction ID: c5a59b91d767ac88fd5991c45d600419fec486561fc75a04e7a8b748972bb54c
                                                                                                                  • Opcode Fuzzy Hash: 5edd8533c34788353ad7280da9726ec6125a045ceb7972ba72bb7ace15aadddc
                                                                                                                  • Instruction Fuzzy Hash: 68418E35A08304AFDB149A19E8A0B3BF7E5EB85714F19C82CF68997251D331E851DB72
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: InitializeThunk
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2994545307-0
                                                                                                                  • Opcode ID: adefaafb86387bd0fff3a6c5320015cded800cb64426fb43682f02496d0cf94f
                                                                                                                  • Instruction ID: 8de9b5eb60816823d643511eddbb89f9480201ad19e24c5fa8acc5d1dd72d614
                                                                                                                  • Opcode Fuzzy Hash: adefaafb86387bd0fff3a6c5320015cded800cb64426fb43682f02496d0cf94f
                                                                                                                  • Instruction Fuzzy Hash: D131E370249305BEDA24DB05CD81F3BB7E5EB80B10F698908F3816A2D1D371E8549B62
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: b9b294348e76ccc3610415c379c9e46a99364b0bafb5770a59afa113b27282fe
                                                                                                                  • Instruction ID: 98eb72ab3e7a58d0631d8ad5885ae4ddd469089f38d996be5ebc5963958a4660
                                                                                                                  • Opcode Fuzzy Hash: b9b294348e76ccc3610415c379c9e46a99364b0bafb5770a59afa113b27282fe
                                                                                                                  • Instruction Fuzzy Hash: F72114B490021A9FEB15CF94CC90FBEBBB2FF4A304F144848E911BB292C735A951CB64

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 211 df3220-df322f 212 df32ac-df32b0 211->212 213 df3236-df3252 211->213 214 df32a2-df32a6 RtlFreeHeap 211->214 215 df32a0 211->215 216 df3286-df3296 213->216 217 df3254 213->217 214->212 215->214 216->215 218 df3260-df3284 call df5af0 217->218 218->216
                                                                                                                  APIs
                                                                                                                  • RtlFreeHeap.NTDLL(?,00000000), ref: 00DF32A6
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: FreeHeap
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3298025750-0
                                                                                                                  • Opcode ID: 87029c8d39dbdac6c78dcdf5f5d20ddb6e546bb592827d9d98c54811423f6508
                                                                                                                  • Instruction ID: 6fb2705ab9ab3299939195bfe126216aefe6103cc1a85531e4a9394a84908dc4
                                                                                                                  • Opcode Fuzzy Hash: 87029c8d39dbdac6c78dcdf5f5d20ddb6e546bb592827d9d98c54811423f6508
                                                                                                                  • Instruction Fuzzy Hash: 0E014F3450D2409FC701AB18E885A1ABBE8EF46700F06891CE5C59B361D335DD64CB66

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 222 df3202-df3211 RtlAllocateHeap
                                                                                                                  APIs
                                                                                                                  • RtlAllocateHeap.NTDLL(?,00000000), ref: 00DF3208
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AllocateHeap
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1279760036-0
                                                                                                                  • Opcode ID: ec2525a0c06067e1c6bbd0df3281a034d93c1fd1eb68e75880246845ac94320e
                                                                                                                  • Instruction ID: aeec9549ca416cb1aad0bc2fa7602579c57ed420538f6b265cc2624532527bef
                                                                                                                  • Opcode Fuzzy Hash: ec2525a0c06067e1c6bbd0df3281a034d93c1fd1eb68e75880246845ac94320e
                                                                                                                  • Instruction Fuzzy Hash: 63B012300400005FDA041B00EC0AF003510EB00605F840050B100140B1D16258B8C655
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: %*+($3<$:$Cx$`tii$aenQ$f@~!$fedc$ggxz$mlc@${l`~$|}&C$Wu
                                                                                                                  • API String ID: 0-1419478863
                                                                                                                  • Opcode ID: 713c6627dabc63b396ba09bb67b0122127e8efab901a8cdeaf1b26ed0c1ba22b
                                                                                                                  • Instruction ID: a0ec083ceed4a7b810d7e73a48b7cc1abc9892f55599936cfd9924587d2d6507
                                                                                                                  • Opcode Fuzzy Hash: 713c6627dabc63b396ba09bb67b0122127e8efab901a8cdeaf1b26ed0c1ba22b
                                                                                                                  • Instruction Fuzzy Hash: 0733CD70504B818FD7259F3AC590762BBE1FF16304F58899DE4DA8B792C736E806CBA1
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: InitializeThunk
                                                                                                                  • String ID: %*+($()./$89&'$89>?$:WUE$<=2$<=:;$@ONM$AR$D$DCBA$LKJI$QNOL$T$WP$`Y^_$`onm$dcba$lkji$mjkh$tsrq$tuJK$xgfe$|
                                                                                                                  • API String ID: 2994545307-1418943773
                                                                                                                  • Opcode ID: fd8eb8af963b4cd6597c6c1cd41687bc493863fa75d3dba8107662ed2ce5dab8
                                                                                                                  • Instruction ID: 4be5823df040c41c1dd99041d82c48f467ad05d298c837091e1d525dcae3ed8e
                                                                                                                  • Opcode Fuzzy Hash: fd8eb8af963b4cd6597c6c1cd41687bc493863fa75d3dba8107662ed2ce5dab8
                                                                                                                  • Instruction Fuzzy Hash: 55F267B15083829BD770CF14C884BABBBE6FFD5304F18482DE5C99B291D7719985CBA2
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: %e6g$(a*c$=]$?m,o$CG$Gt$JG$N[$WH$]{$hi$kW$/)$S]$WQ$_Y$sm
                                                                                                                  • API String ID: 0-1131134755
                                                                                                                  • Opcode ID: 98488dcffa92d910c48bdca883f74eef4ff60e067457bcdcca39c63541ad98e5
                                                                                                                  • Instruction ID: 065ceba6e1f069530833a788b9987bd7b2d16f4764fe62ff51b3dd9a7f25379f
                                                                                                                  • Opcode Fuzzy Hash: 98488dcffa92d910c48bdca883f74eef4ff60e067457bcdcca39c63541ad98e5
                                                                                                                  • Instruction Fuzzy Hash: F852B7B444D385CAE270CF25D581B8EBAF1BB92740F609A1EE1ED5B255DB708045CFA3
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: !E4G$,A&C$2A"_$8;$;IJK$?M0K$B7U1$B?Q9$G'M!$G+X5$L3Y=$O+f)$T#a-$X/R)$pq$z=Q?
                                                                                                                  • API String ID: 0-655414846
                                                                                                                  • Opcode ID: dab573aba3cad73b37abb9570f8083ce36bbcf5cd5d3ffc837652d032824fa20
                                                                                                                  • Instruction ID: 8947e1f7fd8dd1bbc739999cac472593e505daa4df8d23d8a8558a6b21551485
                                                                                                                  • Opcode Fuzzy Hash: dab573aba3cad73b37abb9570f8083ce36bbcf5cd5d3ffc837652d032824fa20
                                                                                                                  • Instruction Fuzzy Hash: F3F12CB0508380ABD310DF19D891A2BBBF4FB86B48F04491EF4D99B352D375D908DBA6
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: D'$/.$6Fzo$7$ws$B)?$Lds|$_w?$dV[@$r*_$tD}o$Bm5
                                                                                                                  • API String ID: 0-3694557691
                                                                                                                  • Opcode ID: 6cb780aba2e558be6660fe0547cfb2517be62f3428f28d2fb9b716a3fd436027
                                                                                                                  • Instruction ID: 0917651741462a781f18703664aca6319820411c66205ed5b4b9da530a5110b6
                                                                                                                  • Opcode Fuzzy Hash: 6cb780aba2e558be6660fe0547cfb2517be62f3428f28d2fb9b716a3fd436027
                                                                                                                  • Instruction Fuzzy Hash: AB82F4F3A0C2009FD314AE29EC8567AFBE5EF94720F16492DEAC4C7744EA3558418B97
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: %*+($)IgK$,Q?S$-M2O$<Y.[$=]+_$Y9N;$hX]N$n\+H$upH}${E
                                                                                                                  • API String ID: 0-1557708024
                                                                                                                  • Opcode ID: d18bd63797b355d63bbb026361857da3cf29852b62cb6ca9a4a4df7aef22c2da
                                                                                                                  • Instruction ID: 1fbf180434cdf08279bbe8d45021b4a2ea575b9baec1a4ea35050aec771fb285
                                                                                                                  • Opcode Fuzzy Hash: d18bd63797b355d63bbb026361857da3cf29852b62cb6ca9a4a4df7aef22c2da
                                                                                                                  • Instruction Fuzzy Hash: 9C920271E00205CFDB18CF69D8816AEBBB2FF49310F298169E456AB391D731AD45CBA0
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: 'L4w$(L4w$0F#$2'oA$4F?$Ed$Wkvw$al}Z$b72$*?
                                                                                                                  • API String ID: 0-2454878617
                                                                                                                  • Opcode ID: ae2621fb22d4f06de8a1232b5ab902e1cb4c581252cd3bf4598878205a7e1dd0
                                                                                                                  • Instruction ID: 6749f8897609bdc508286279568b1f456a7812e78452b218fe402990807ada00
                                                                                                                  • Opcode Fuzzy Hash: ae2621fb22d4f06de8a1232b5ab902e1cb4c581252cd3bf4598878205a7e1dd0
                                                                                                                  • Instruction Fuzzy Hash: CFB2D3B360C2009FE304AE29EC8567ABBE5EF94720F16893DEAC5C7344E63558518B97
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: 8G7]$<c'$@Tv~$@zO?$Is3$J+^o$a_^w$/~$hU
                                                                                                                  • API String ID: 0-44407058
                                                                                                                  • Opcode ID: 135cf64fe51c71e961cb6bf1fdb52e72497507e534a8a04faaa1ad56246087f1
                                                                                                                  • Instruction ID: da9446b139d4985d2bd0b59548998eb6ff4c4528386f17ab5f80d0f36a4b82d7
                                                                                                                  • Opcode Fuzzy Hash: 135cf64fe51c71e961cb6bf1fdb52e72497507e534a8a04faaa1ad56246087f1
                                                                                                                  • Instruction Fuzzy Hash: FBB206F3A0C2009FE3086E2DEC8567AFBE9EF94720F1A493DE6C583744E63558458697
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: /z$1#t|$6Jw$x[$zgV$zgV$|+O$"Fl
                                                                                                                  • API String ID: 0-3712698082
                                                                                                                  • Opcode ID: a01504e2e50b95d0c3e1df8fe4df6110158cbbcce3564b01f1ef3314597a4b77
                                                                                                                  • Instruction ID: 80d4017f5a5806a44c667ad6a06e1f796fdf90f4d0b3a25ee7dc52dc0cff6ffa
                                                                                                                  • Opcode Fuzzy Hash: a01504e2e50b95d0c3e1df8fe4df6110158cbbcce3564b01f1ef3314597a4b77
                                                                                                                  • Instruction Fuzzy Hash: 96B21BF3A082049FE304AE3DEC8577ABBE5EF94720F16493DE5C4C7744E63598458692
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: +evw$/LeZ$3w^w$@km$VNC$aI|$$\}$9s9
                                                                                                                  • API String ID: 0-3671689836
                                                                                                                  • Opcode ID: 04e8a09fc680fa479ee22092176ee1699ed6cbdd0b8b6c0fab04ca94ab80b243
                                                                                                                  • Instruction ID: 1522a0ed6d6a723fc397eec9d83183eedd8789ce3a38cf7953f8afd9e6c80879
                                                                                                                  • Opcode Fuzzy Hash: 04e8a09fc680fa479ee22092176ee1699ed6cbdd0b8b6c0fab04ca94ab80b243
                                                                                                                  • Instruction Fuzzy Hash: FCB216F360C2149FE304AE2DEC8567ABBE9EF94720F1A493DEAC4C7744E63558018697
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: %*+($&> &$,#15$9.5^$cah`$gce/$qrqp${
                                                                                                                  • API String ID: 0-4102007303
                                                                                                                  • Opcode ID: d06cfe3901df36c72351a48ad631f65bbf21d003cd6391c5441d1a3e71202b74
                                                                                                                  • Instruction ID: eb8fb1298ed38cda463a3e9a90ecf13943f5ec4d96aa96ee7eab1c6d6a08b349
                                                                                                                  • Opcode Fuzzy Hash: d06cfe3901df36c72351a48ad631f65bbf21d003cd6391c5441d1a3e71202b74
                                                                                                                  • Instruction Fuzzy Hash: 556267B56083818BD730CF14D895BABBBE1FB96314F08492EE49A8B741E3759944CB63
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: -$0123456789ABCDEFXP$0123456789abcdefxp$@$gfff$gfff$gfff
                                                                                                                  • API String ID: 0-2517803157
                                                                                                                  • Opcode ID: 08c721fde58a067e5a64ca6322b3ac30cc9a8f523693eebc81b5364e249f9ac4
                                                                                                                  • Instruction ID: 7d1008636ec16938c46642a20f1b6a97a4962ee5fbdda45b138346cb17488328
                                                                                                                  • Opcode Fuzzy Hash: 08c721fde58a067e5a64ca6322b3ac30cc9a8f523693eebc81b5364e249f9ac4
                                                                                                                  • Instruction Fuzzy Hash: A9D2F476608341CFD718CE29C4943AABBE2AFD5314F188A2DE4DAC7391D734D945CBA2
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: :2Hy$:2Hy$AKVo$QqO$fq}$k@;_$v]"7
                                                                                                                  • API String ID: 0-3261915520
                                                                                                                  • Opcode ID: 9a136de6d7e2a5e6db2134d6c3e71ad6208ebfa50891959c2059dee9ea19cdf9
                                                                                                                  • Instruction ID: 65ae8e3743e536147696a76ec1aef1043a82d3a953eefe25c9fcfe46a9218aa5
                                                                                                                  • Opcode Fuzzy Hash: 9a136de6d7e2a5e6db2134d6c3e71ad6208ebfa50891959c2059dee9ea19cdf9
                                                                                                                  • Instruction Fuzzy Hash: 03B2E3F3A0C7049FD304AE2DEC8566AFBE9EB94720F16893DEAC4C3744E63558418697
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: Ao~q$LZ5^$q-_w$qS<w$x^;$=O?
                                                                                                                  • API String ID: 0-1387608114
                                                                                                                  • Opcode ID: 204454f1a9709a875b176c0f15874b3edee4a18625b75232f920d8f95ad3f409
                                                                                                                  • Instruction ID: 0e5de78c8d131d73575f9cc26b9ae755c8d47da1a83192e2099c19c1238fb90f
                                                                                                                  • Opcode Fuzzy Hash: 204454f1a9709a875b176c0f15874b3edee4a18625b75232f920d8f95ad3f409
                                                                                                                  • Instruction Fuzzy Hash: 25B208F360C2049FE3046E2DEC8567ABBE9EF94720F16493DEAC4C7744EA3598058697
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: Fn[$&$_;$1m_;$6#v?$6#v?$=gd
                                                                                                                  • API String ID: 0-177951580
                                                                                                                  • Opcode ID: 0b7a9d4fad2b82b3ac7142be3af5869cf4db4f83e3edfaa2c13f84f283c8e09f
                                                                                                                  • Instruction ID: ba42d66c2077802a4745257ed731491f1e787023800480b2e1f83cefd5422d5b
                                                                                                                  • Opcode Fuzzy Hash: 0b7a9d4fad2b82b3ac7142be3af5869cf4db4f83e3edfaa2c13f84f283c8e09f
                                                                                                                  • Instruction Fuzzy Hash: B9B204F360C2049FE7086E2DEC8567ABBE5EF94320F164A3DEAC5C3744EA3558058697
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: 'W Y$E1nU$P9Z.$cz]$k;g7$}]g
                                                                                                                  • API String ID: 0-184092627
                                                                                                                  • Opcode ID: ba24bfbb07df04d43397276f93b2e9ff91aa04e2cd8ac81b682651c1a1698ccf
                                                                                                                  • Instruction ID: 350befe9e64f0d24e6aed44dbb1d21b855e483e6b85dbff5caf67e67ab51a1d4
                                                                                                                  • Opcode Fuzzy Hash: ba24bfbb07df04d43397276f93b2e9ff91aa04e2cd8ac81b682651c1a1698ccf
                                                                                                                  • Instruction Fuzzy Hash: 94B2E6F360C2049FE318AE19EC8567ABBE9EF94720F1A453DEAC4C7740E63558058797
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: 0$0$0$@$i
                                                                                                                  • API String ID: 0-3124195287
                                                                                                                  • Opcode ID: 862ac329e35202ae622e688f6d0e47ab31d342ae67454b9c4e57569f5a9a5597
                                                                                                                  • Instruction ID: f366d5298215f53409bae0b87b33d273df01e81d93a0bc54df96406482b3e861
                                                                                                                  • Opcode Fuzzy Hash: 862ac329e35202ae622e688f6d0e47ab31d342ae67454b9c4e57569f5a9a5597
                                                                                                                  • Instruction Fuzzy Hash: 8E62C27260C381CBD319CE28C4907AABBE1AFD5344F188E1DE8DA87391D774D949CB62
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: +$0123456789ABCDEFXP$0123456789abcdefxp$gfff$gfff
                                                                                                                  • API String ID: 0-1123320326
                                                                                                                  • Opcode ID: f559d2f2cc11c77aea00b7ca911fc94baa3660794caed9ab229b51f95f2126bf
                                                                                                                  • Instruction ID: 2a941f74bf301af1ffb020c06cb6f4fb94d7cbfa16ad4dcc1159c6f8a504740c
                                                                                                                  • Opcode Fuzzy Hash: f559d2f2cc11c77aea00b7ca911fc94baa3660794caed9ab229b51f95f2126bf
                                                                                                                  • Instruction Fuzzy Hash: 31F1A13560C381CFC715CE28C4942AAFBE2AFD9304F588A6DE4DA87356D734D945CBA2
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: -$0123456789ABCDEFXP$0123456789abcdefxp$gfff$gfff
                                                                                                                  • API String ID: 0-3620105454
                                                                                                                  • Opcode ID: 3854937b07129c0208ac26741fe914e3cbd11cf6a85777c97cdc74867a0d7c61
                                                                                                                  • Instruction ID: 7163a50226785d624f15ced21dcccf91fe2126362ee6667a3b5c702429ed9b1b
                                                                                                                  • Opcode Fuzzy Hash: 3854937b07129c0208ac26741fe914e3cbd11cf6a85777c97cdc74867a0d7c61
                                                                                                                  • Instruction Fuzzy Hash: 82D1913560C7818FC715CE29C4942AAFFE2AFD9304F08CA6DE4DA87356D634D949CB62
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: :$NA_I$m1s3$uvw
                                                                                                                  • API String ID: 0-3973114637
                                                                                                                  • Opcode ID: b877f8c023f2da56ccbc8dc98e467562de6dc35ff16eaad1c03f81d2f09a99e2
                                                                                                                  • Instruction ID: cb43325b927d5e789cd13dcf9bad96b3163c2428651692ad9b41d8b83020d23a
                                                                                                                  • Opcode Fuzzy Hash: b877f8c023f2da56ccbc8dc98e467562de6dc35ff16eaad1c03f81d2f09a99e2
                                                                                                                  • Instruction Fuzzy Hash: 0C32BBB0508380DFD301EF2AD880A2ABBF5EB89300F18495CF5D59B292D376D985CF62
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: %*+($;z$p$ss
                                                                                                                  • API String ID: 0-2391135358
                                                                                                                  • Opcode ID: 4d34f1c4736c024359c021f72d9a68d60090ec572c9e946e493cad3377ff645f
                                                                                                                  • Instruction ID: 1dbfc890fa1c23d90cb0b87719954d378218b93cd43186d8d965d286c0649ca5
                                                                                                                  • Opcode Fuzzy Hash: 4d34f1c4736c024359c021f72d9a68d60090ec572c9e946e493cad3377ff645f
                                                                                                                  • Instruction Fuzzy Hash: 49025AB4810B00DFD7609F28D986B56BFF5FB01300F54895DE89A9B696E331E419CBA2
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: a|$hu$lc$sj
                                                                                                                  • API String ID: 0-3748788050
                                                                                                                  • Opcode ID: 2f05810d938d4248a27fc09f908e960a368992b47c2e690416ace5d892287407
                                                                                                                  • Instruction ID: 05928dddc5048f96cc8881f34e5e9028ea536bfc00fc295278261db6a91698b6
                                                                                                                  • Opcode Fuzzy Hash: 2f05810d938d4248a27fc09f908e960a368992b47c2e690416ace5d892287407
                                                                                                                  • Instruction Fuzzy Hash: B8A159744083418BC720DF18C891A2BB7F0FFA6754F589A0DE8D99B391E339D945CBA6
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: um6$x_$yw?
                                                                                                                  • API String ID: 0-1176769550
                                                                                                                  • Opcode ID: 9e033a228909c458aaf2c5bc957d310485c2673922d388dfac8fc1cb55025589
                                                                                                                  • Instruction ID: 8ac774a48cab39e599052b7fbf6bfda851c1a0a5db53c3f9e567c0095d5d57d6
                                                                                                                  • Opcode Fuzzy Hash: 9e033a228909c458aaf2c5bc957d310485c2673922d388dfac8fc1cb55025589
                                                                                                                  • Instruction Fuzzy Hash: FAB2F5F360C6049FE304AE29EC8577ABBE5EF94320F16893DE6C4C7744EA3598058697
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: #'$CV$KV$T>
                                                                                                                  • API String ID: 0-95592268
                                                                                                                  • Opcode ID: a8ba875084c285dea490470c52e471297120fe09f8fd7992f44476357ae0e3e5
                                                                                                                  • Instruction ID: 8f742062e47002a26bc4aad826cff095eee5b410e0bbfa0fe58402cce818e632
                                                                                                                  • Opcode Fuzzy Hash: a8ba875084c285dea490470c52e471297120fe09f8fd7992f44476357ae0e3e5
                                                                                                                  • Instruction Fuzzy Hash: 5C8155B48017459BCB20EFA6D28516EBFB1FF16300F60560DE4866BB55C331AA65CFE2
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: (g6e$,{*y$4c2a$lk
                                                                                                                  • API String ID: 0-1327526056
                                                                                                                  • Opcode ID: 476945cc652eed9581bbd89a351b1c172547d1368802ffd408b4c929a8343679
                                                                                                                  • Instruction ID: bb2f4c2185eb926542c7e539d6b810eeb7007f7b66bd8567fd75bbc8fccd0073
                                                                                                                  • Opcode Fuzzy Hash: 476945cc652eed9581bbd89a351b1c172547d1368802ffd408b4c929a8343679
                                                                                                                  • Instruction Fuzzy Hash: 174157B4408381CBD7209F24D900BABB7F4FF86345F54995DE5C89B250EB36D948CBA6
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: %*+($%*+($~/i!
                                                                                                                  • API String ID: 0-4033100838
                                                                                                                  • Opcode ID: e8d6f979119ce124abec9e064d7aad6c09048d1d41d948f0d8e7e7f56caf62ab
                                                                                                                  • Instruction ID: 02f081c841be35c634355d50e343434d77a5a107e7409e827e84f092f31406b4
                                                                                                                  • Opcode Fuzzy Hash: e8d6f979119ce124abec9e064d7aad6c09048d1d41d948f0d8e7e7f56caf62ab
                                                                                                                  • Instruction Fuzzy Hash: 84E196B5518345DFE3209F25E881B2BBBE5FB85340F48882DF6899B251D732D854CFA2
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: )$)$IEND
                                                                                                                  • API String ID: 0-588110143
                                                                                                                  • Opcode ID: 8cadc7e56f718cad56f79d780a4bfddfcdf5ef909ecdc05ad34148fd35908ba4
                                                                                                                  • Instruction ID: c86557d1d09366e22e349e610a0adeccf5ece83bbbcc0c335099b970b0002cef
                                                                                                                  • Opcode Fuzzy Hash: 8cadc7e56f718cad56f79d780a4bfddfcdf5ef909ecdc05ad34148fd35908ba4
                                                                                                                  • Instruction Fuzzy Hash: C0E1C0B1A08702DFE710CF28C8817AABBE4FB94314F14492DE59697381DB75E914CBE2
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: %*+($f
                                                                                                                  • API String ID: 0-2038831151
                                                                                                                  • Opcode ID: 03b9379950547e392de8fc3e7817bfb6e917b51a848260a2b6c39aaf14e704dd
                                                                                                                  • Instruction ID: 610bd4903bd43600e96a15f541bc7e9232a9f8c00678d2c23dc3eeaf080bc089
                                                                                                                  • Opcode Fuzzy Hash: 03b9379950547e392de8fc3e7817bfb6e917b51a848260a2b6c39aaf14e704dd
                                                                                                                  • Instruction Fuzzy Hash: 7E12AA716083449FC714CF18C890B2BBBE2FB89314F198A2CF6949B291D771E945CBA2
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: dg$hi
                                                                                                                  • API String ID: 0-2859417413
                                                                                                                  • Opcode ID: c2730a16b4b184ad385d06db09b2380a0fd6520f85eda9dd1039fb3cc8eafc6d
                                                                                                                  • Instruction ID: d68860d6ba6621b0bb86b7a6645c123091cdbbad0bcff7ac510ddc1dee158d34
                                                                                                                  • Opcode Fuzzy Hash: c2730a16b4b184ad385d06db09b2380a0fd6520f85eda9dd1039fb3cc8eafc6d
                                                                                                                  • Instruction Fuzzy Hash: 4BF19471618342EFE704DF26D895B2EBBE6FB85384F14892CF1859B2A1C735D845CB22
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: Inf$NaN
                                                                                                                  • API String ID: 0-3500518849
                                                                                                                  • Opcode ID: d33aaf65f179d854a569dcd96b149b042389865fbcb43441cf08d8b9c243925c
                                                                                                                  • Instruction ID: b6af58b2e295f29273c4d89201b9ee734481c64ff2cc2375841e27a8743e08d2
                                                                                                                  • Opcode Fuzzy Hash: d33aaf65f179d854a569dcd96b149b042389865fbcb43441cf08d8b9c243925c
                                                                                                                  • Instruction Fuzzy Hash: 4CD1E471A08311DBC704CF29C88065EBBE1EBC8750F258A2DF9DA973A0E671DD049B92
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: BaBc$Ye[g
                                                                                                                  • API String ID: 0-286865133
                                                                                                                  • Opcode ID: ea1a177eb7b01703fcef40dc47efdb43033b27a9d92248b0c40526bb713c50b3
                                                                                                                  • Instruction ID: 697c3d6564eade063a32c4bb880068ba10d77615d47f097238e5d544afe2f4cb
                                                                                                                  • Opcode Fuzzy Hash: ea1a177eb7b01703fcef40dc47efdb43033b27a9d92248b0c40526bb713c50b3
                                                                                                                  • Instruction Fuzzy Hash: 40519B716083819AD731CF18C881BABBBE0FFD6310F08891EE49A9B751E3749940CB67
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: Nq_$z3k
                                                                                                                  • API String ID: 0-3299733291
                                                                                                                  • Opcode ID: f7836c9046746582fcea5dda9bef523e739896944499a4bc1b81caffcb4e029e
                                                                                                                  • Instruction ID: 58107e7f09ef60c74afee923a705300d6c155b4cc6d7591051924711f7d86b5d
                                                                                                                  • Opcode Fuzzy Hash: f7836c9046746582fcea5dda9bef523e739896944499a4bc1b81caffcb4e029e
                                                                                                                  • Instruction Fuzzy Hash: 31412AF3A082009FF3049E29DC4473BB7D6DBD4320F26C93DEA9587784E93998458742
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: %1.17g
                                                                                                                  • API String ID: 0-1551345525
                                                                                                                  • Opcode ID: a433efc0d912aaa3ebcede82db9008a25807a2663566b4f2f0a63a942f1556ba
                                                                                                                  • Instruction ID: bb2b1414408c929c3f9197bbe89d699bfb8b5850bb141e0466c32ff930e71ffe
                                                                                                                  • Opcode Fuzzy Hash: a433efc0d912aaa3ebcede82db9008a25807a2663566b4f2f0a63a942f1556ba
                                                                                                                  • Instruction Fuzzy Hash: 5622F9B5A08B42CBE7158E18E4407A6BBE2AFE0304F1D856DD89B4B349EB71DC45C761
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: "
                                                                                                                  • API String ID: 0-123907689
                                                                                                                  • Opcode ID: 1e36e4a90a5bcd9904d9a2755a98640d2f51fe7f53356f7c076c40d918f289ea
                                                                                                                  • Instruction ID: b84c2b3d2a85e101d917f7544cf1f6ec03a02b2629bf426a8a97fec66f591e9a
                                                                                                                  • Opcode Fuzzy Hash: 1e36e4a90a5bcd9904d9a2755a98640d2f51fe7f53356f7c076c40d918f289ea
                                                                                                                  • Instruction Fuzzy Hash: 13F14775B083819BC724EE26C49066BBBE6AFC5350F1CC56DE89A87382D634DD05C7B2
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: %*+(
                                                                                                                  • API String ID: 0-3233224373
                                                                                                                  • Opcode ID: cc181932961366496dea64239726648453824c0a1d5eb993f94f0fe237f80df9
                                                                                                                  • Instruction ID: 38b2eb060d3bb8509ce73182e3f070ce4679e6c10f6126f666cfaf9ebe5c555e
                                                                                                                  • Opcode Fuzzy Hash: cc181932961366496dea64239726648453824c0a1d5eb993f94f0fe237f80df9
                                                                                                                  • Instruction Fuzzy Hash: 85E1B871508306CBC314DF29C88056EB7E2FF99795F59891EE4C587320E331E999DBA2
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: %*+(
                                                                                                                  • API String ID: 0-3233224373
                                                                                                                  • Opcode ID: fd61d36e3d1a58b97f67e3ada045cdff6eefaf0c99e5305880866397c01fe0d1
                                                                                                                  • Instruction ID: ceee901f40c3fc9b728784be657269227b2c936b6a279553af8b49b6c77fdd86
                                                                                                                  • Opcode Fuzzy Hash: fd61d36e3d1a58b97f67e3ada045cdff6eefaf0c99e5305880866397c01fe0d1
                                                                                                                  • Instruction Fuzzy Hash: D5F18EB5600B02CFD724DF28D891A26B7F6FF48314B188A2DE59787791EB31E815CB61
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: %*+(
                                                                                                                  • API String ID: 0-3233224373
                                                                                                                  • Opcode ID: 1ceec4adf7c3d2af6324051ca29d6f085f6fe60cf40b8504a90cf47b2ef42261
                                                                                                                  • Instruction ID: 35074dcf7c701397349bf52f94728793827c702a72fb067b43d2f28fecb5fa98
                                                                                                                  • Opcode Fuzzy Hash: 1ceec4adf7c3d2af6324051ca29d6f085f6fe60cf40b8504a90cf47b2ef42261
                                                                                                                  • Instruction Fuzzy Hash: B0C1CF71908300ABD722AF24C882A2BB7F5EF95754F488819F8C597351E735ED05EBB2
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: %*+(
                                                                                                                  • API String ID: 0-3233224373
                                                                                                                  • Opcode ID: 8e0c82fb981c145a28479f538314985abd1fb98e22b5cb489d206ac2a3461fd9
                                                                                                                  • Instruction ID: e8bf7feba4c6e376f9f6aa5181637b7b07664ea9d93b0b0faef46dea0e7eef5f
                                                                                                                  • Opcode Fuzzy Hash: 8e0c82fb981c145a28479f538314985abd1fb98e22b5cb489d206ac2a3461fd9
                                                                                                                  • Instruction Fuzzy Hash: 8CD1DB70618302DFD704DF69DC90A2AB7E5FF89304F49886DE88697391DB32E994CB61
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: P
                                                                                                                  • API String ID: 0-3110715001
                                                                                                                  • Opcode ID: 8811227ade14bfff84e2f59a3841fbfbd8cb1a7e200ae23a6e6b2cdc7fcbb1b6
                                                                                                                  • Instruction ID: 30833f19afa9c74b93f9dd9644a4630e426784cbf22f58238de0c4f292583083
                                                                                                                  • Opcode Fuzzy Hash: 8811227ade14bfff84e2f59a3841fbfbd8cb1a7e200ae23a6e6b2cdc7fcbb1b6
                                                                                                                  • Instruction Fuzzy Hash: 67D1F8329082694FC715CE18D85072FB6E2EB85718F1AC62CE9A5AB390CB71DC45D7E2
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: InitializeThunk
                                                                                                                  • String ID: %*+(
                                                                                                                  • API String ID: 2994545307-3233224373
                                                                                                                  • Opcode ID: dc4bb4dad5831f9a64bc0aaf9676dd100ce979812bd74b16ecbc10f3c2d8aa3c
                                                                                                                  • Instruction ID: ac02702523856ab185bfa1b8c88024c588e55e0db954816d92bbc914ac9b4955
                                                                                                                  • Opcode Fuzzy Hash: dc4bb4dad5831f9a64bc0aaf9676dd100ce979812bd74b16ecbc10f3c2d8aa3c
                                                                                                                  • Instruction Fuzzy Hash: 05B1DF706193028BDB14DF28D880A2BBBE2EF95340F18582EE5C59B351E335D855CBB2
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: ,
                                                                                                                  • API String ID: 0-3772416878
                                                                                                                  • Opcode ID: 6a3fef2072c4110c7e08f213014c8aa891b97c95317c3c670d38149bab24221c
                                                                                                                  • Instruction ID: 27d945e45108869c731add042f0bd1de0749ba648957547992cc9060c30266d1
                                                                                                                  • Opcode Fuzzy Hash: 6a3fef2072c4110c7e08f213014c8aa891b97c95317c3c670d38149bab24221c
                                                                                                                  • Instruction Fuzzy Hash: CAB11871108381DFD325CF18C88065BBBE1AFA9704F488A2DF5DA97742D671EA18CB67
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: %*+(
                                                                                                                  • API String ID: 0-3233224373
                                                                                                                  • Opcode ID: 809225cf810dba879c0b23fe017cddedfb2bec5c50351509f332743322e10ec4
                                                                                                                  • Instruction ID: 90d0c126a67ab6ae8fbd28f7e5376f0e5890a25209404bde6bf7301f1052231c
                                                                                                                  • Opcode Fuzzy Hash: 809225cf810dba879c0b23fe017cddedfb2bec5c50351509f332743322e10ec4
                                                                                                                  • Instruction Fuzzy Hash: 6381DC71208345AFD710EF5AD884A2ABBE5FB99741F18882CF6C4A7291D731D858CB72
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: %*+(
                                                                                                                  • API String ID: 0-3233224373
                                                                                                                  • Opcode ID: e1267673997d5997a030fe7e9f2898a5a1791c89592fa6b5e63283d9fc92168c
                                                                                                                  • Instruction ID: 26acd855ac700eea1bd3a53461651b99b766d064f7a323b22bfe612b48f5ec88
                                                                                                                  • Opcode Fuzzy Hash: e1267673997d5997a030fe7e9f2898a5a1791c89592fa6b5e63283d9fc92168c
                                                                                                                  • Instruction Fuzzy Hash: F161EF72919205DFC710AF18DC42B3AB3B2FF95354F08082DF9869B251E331E904CBA2
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: %*+(
                                                                                                                  • API String ID: 0-3233224373
                                                                                                                  • Opcode ID: b2ce899805faf9abd3f93df53f84fdfadc9c4a3536e3928a809bd1169a52e145
                                                                                                                  • Instruction ID: e3bc62568353a60e153724d432d746386ee0c02db4cba1fd8f2225dd80bd6333
                                                                                                                  • Opcode Fuzzy Hash: b2ce899805faf9abd3f93df53f84fdfadc9c4a3536e3928a809bd1169a52e145
                                                                                                                  • Instruction Fuzzy Hash: 1061C0716093099BD710DF19D880B3BB7E6EB84314F1AC91CE6C987292D771EC51CB62
                                                                                                                  Strings
                                                                                                                  • 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F8081, xrefs: 00DBE333
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F8081
                                                                                                                  • API String ID: 0-2471034898
                                                                                                                  • Opcode ID: 8da83c2b51cedbcd565b2e026ad9694472a3eaeb78327eaee3283c9703926d57
                                                                                                                  • Instruction ID: fb72bd095a17e16a95b222be52ead58679af5bb574d6ac276ac9914099eee54a
                                                                                                                  • Opcode Fuzzy Hash: 8da83c2b51cedbcd565b2e026ad9694472a3eaeb78327eaee3283c9703926d57
                                                                                                                  • Instruction Fuzzy Hash: E7512323A196908BD328997D4C553EABBC70FA2334B3DC769E9F2CB3E5D555C80093A0
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: %*+(
                                                                                                                  • API String ID: 0-3233224373
                                                                                                                  • Opcode ID: 00fa023d3078fd9d7b4f56196173dddf63e01065c3ac61bbe146835934708f2b
                                                                                                                  • Instruction ID: f1ef15d7029679f18b9ef21eb1cbf1d308b597e078fc30f299e1990de11ca78a
                                                                                                                  • Opcode Fuzzy Hash: 00fa023d3078fd9d7b4f56196173dddf63e01065c3ac61bbe146835934708f2b
                                                                                                                  • Instruction Fuzzy Hash: 43519D306093449BCB24DF1AD884A3ABBE5EB85744F1AC81CE6C69B251D372DE50DB72
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: L3
                                                                                                                  • API String ID: 0-2730849248
                                                                                                                  • Opcode ID: 7350970b4e9f66e7eb913d1ad6033afda19da05a485fddf9fd9017f7085c6883
                                                                                                                  • Instruction ID: cfc28b1792b3d41544a949c9b9610b9dba206e7de5ca84415f0bf132656b2a98
                                                                                                                  • Opcode Fuzzy Hash: 7350970b4e9f66e7eb913d1ad6033afda19da05a485fddf9fd9017f7085c6883
                                                                                                                  • Instruction Fuzzy Hash: 684141B80083919BC7149F69C894A2FBBF0FF96314F08991CF5C69B291D736C915CB66
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: %*+(
                                                                                                                  • API String ID: 0-3233224373
                                                                                                                  • Opcode ID: cb1935afabd1e6bd8d8c4a1fd490dc445594800efcedb761fff8ecf9d104d53b
                                                                                                                  • Instruction ID: 4cd2492f113dbb42d9715e6a88468339a3ff77a58e61b1bfb583620910988e7c
                                                                                                                  • Opcode Fuzzy Hash: cb1935afabd1e6bd8d8c4a1fd490dc445594800efcedb761fff8ecf9d104d53b
                                                                                                                  • Instruction Fuzzy Hash: 1131C5B1904309ABD710EA14DC81B3BBBE9EB85744F598828FA89D7253E632DC14C773
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: 72?1
                                                                                                                  • API String ID: 0-1649870076
                                                                                                                  • Opcode ID: f9a87f5184080c66d5afa60a963327225302f0a6f1aee0caab88da6b8b1b4cee
                                                                                                                  • Instruction ID: 02fee147692e8149b2c7c2d95f794681c70f1e6578491eb51a83ea40c4d0a146
                                                                                                                  • Opcode Fuzzy Hash: f9a87f5184080c66d5afa60a963327225302f0a6f1aee0caab88da6b8b1b4cee
                                                                                                                  • Instruction Fuzzy Hash: 2031B4B5A00205DFDB20EF95E8805AFB7B5FB5A745F58086DE446AF301D332A944CBB2
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: %*+(
                                                                                                                  • API String ID: 0-3233224373
                                                                                                                  • Opcode ID: 533223454bffdc43ac5031b2ddc4b4f425c962231fd12abab73168b9e0770fb7
                                                                                                                  • Instruction ID: aee31ccccd7726a55c54f2f65433b3782d96767106c9e4ca91d6bccc8c5a8f76
                                                                                                                  • Opcode Fuzzy Hash: 533223454bffdc43ac5031b2ddc4b4f425c962231fd12abab73168b9e0770fb7
                                                                                                                  • Instruction Fuzzy Hash: 8E413671204B059FD7358B65D995F27BBF2FB09701F18881CE5869B6A1E332E8009F20
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: 72?1
                                                                                                                  • API String ID: 0-1649870076
                                                                                                                  • Opcode ID: f4fd6bfee2cd11403c4b8596c75d04bc0da0033b11079dbdea9474f08c355573
                                                                                                                  • Instruction ID: 1c430fb9f058812660c26acb5f982d7dbfff9248b1934eca49536e0196ab490a
                                                                                                                  • Opcode Fuzzy Hash: f4fd6bfee2cd11403c4b8596c75d04bc0da0033b11079dbdea9474f08c355573
                                                                                                                  • Instruction Fuzzy Hash: 26219CB5A00204DFC720EF95D9809AFBBB5FB5A745F58085DE486AB341C336A944CBB2
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: InitializeThunk
                                                                                                                  • String ID: @
                                                                                                                  • API String ID: 2994545307-2766056989
                                                                                                                  • Opcode ID: 4a0ca7d11bc76b95721f55f998259432259c47cc28a7bfe0184de3c607d69983
                                                                                                                  • Instruction ID: 757ea7cae653d73305bc1b3c08c003a0329f6482d71d64c5e0133222e9990885
                                                                                                                  • Opcode Fuzzy Hash: 4a0ca7d11bc76b95721f55f998259432259c47cc28a7bfe0184de3c607d69983
                                                                                                                  • Instruction Fuzzy Hash: 9A3167709083049BD710EF19D890A2BFBF9EF9A314F29892CE6C897251D375D944CBA6
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 3c123cb07b4f915fa6657b90788788be4094bc96c8f4df053bf508f57e1b851f
                                                                                                                  • Instruction ID: 7d2964f7f794192b453a314897a20b76604e9e34f7d1d46a23569199c8d2fbb9
                                                                                                                  • Opcode Fuzzy Hash: 3c123cb07b4f915fa6657b90788788be4094bc96c8f4df053bf508f57e1b851f
                                                                                                                  • Instruction Fuzzy Hash: 406245B4510B418FD725CF28D990B26B7E6AF4A700F58892CD49B8BA56E774F844CBA0
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 30cb9a533554be97e06675d3460cdff0be9d55b2c6c1132c24f0b6137cc6b4a7
                                                                                                                  • Instruction ID: 25f9747ca3ac839228bf04d4ba36570488689517841e113e27aaebfa0bce6e80
                                                                                                                  • Opcode Fuzzy Hash: 30cb9a533554be97e06675d3460cdff0be9d55b2c6c1132c24f0b6137cc6b4a7
                                                                                                                  • Instruction Fuzzy Hash: 4B520731A18711CBC7259F18D4402FAB3E1FFC9319F295A2DD9C793290E734A851CBA6
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 0989670297932bdd7a2ea91610c48e2d3ae97d4d438607547a54e5ef71d4a78f
                                                                                                                  • Instruction ID: 027f3981e05d3daa7b4674010d5cca9aa9eac69daaafdc46eb048cbe0081e2e3
                                                                                                                  • Opcode Fuzzy Hash: 0989670297932bdd7a2ea91610c48e2d3ae97d4d438607547a54e5ef71d4a78f
                                                                                                                  • Instruction Fuzzy Hash: 5522F0B5609344CFC704DF69E99062AF7E1FF89305F0A886DE689973A1C732D894CB52
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 046de4bc28720145990e54c2a4f3f6d2c6aef53b9322667e5a517e1998a6a88c
                                                                                                                  • Instruction ID: 4f5a71476d4f739732ca3d8b7f73d344e1b3f1d0dc3cc34475300e5f1010e975
                                                                                                                  • Opcode Fuzzy Hash: 046de4bc28720145990e54c2a4f3f6d2c6aef53b9322667e5a517e1998a6a88c
                                                                                                                  • Instruction Fuzzy Hash: C322DFB5609344CFC704EF29E99062AF7E1FF89305F0A882DE685973A1C736D894CB52
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: b17ebf581caa54411f681803ba7253778e54561bd54025b4a4b31b81917040f1
                                                                                                                  • Instruction ID: 492074a36b9c7b62a7443ffac9b3e301106dfaaaa040830a1441080c45c65224
                                                                                                                  • Opcode Fuzzy Hash: b17ebf581caa54411f681803ba7253778e54561bd54025b4a4b31b81917040f1
                                                                                                                  • Instruction Fuzzy Hash: 05529570908B84CFE735CB24C4947E7BBE1EB91324F184D2ED5D706A82C7B9A985CB61
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: e39f149341b973f600dd440e4057ffe1e46568fa7b54deba861ccdd3044da77a
                                                                                                                  • Instruction ID: 6d0954b4e893bcce222c418128c00c42f5a0af530c14213417dbec364ec0c2a2
                                                                                                                  • Opcode Fuzzy Hash: e39f149341b973f600dd440e4057ffe1e46568fa7b54deba861ccdd3044da77a
                                                                                                                  • Instruction Fuzzy Hash: 40529C3150C345CBCB15CF29C0906EABBE1BFC8314F198A6DE89A5B351D774E989CBA1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: be86a6cf607aea0ba488fef9da9d45b64e30bd7caf627e874874bdde60126240
                                                                                                                  • Instruction ID: a5f3ed78fb6f1e753a4b0871b2dc884735ed115d038b6f1ce701511f8a4ec474
                                                                                                                  • Opcode Fuzzy Hash: be86a6cf607aea0ba488fef9da9d45b64e30bd7caf627e874874bdde60126240
                                                                                                                  • Instruction Fuzzy Hash: 8F427675608341DFD704CF28D8647AABBE1BF88315F09886CE5868B3A1D735D985CF62
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 025148378f9592dea1f20e99487a17718d2ea334083ea705eeb5cd1da5f17d09
                                                                                                                  • Instruction ID: 98d27232ee6a95b35de9928edbbe01a9057d09658afada38c19afa6c117d2744
                                                                                                                  • Opcode Fuzzy Hash: 025148378f9592dea1f20e99487a17718d2ea334083ea705eeb5cd1da5f17d09
                                                                                                                  • Instruction Fuzzy Hash: 71323170519B11CFC328CF29C5905AABBF2BF85700B644A2ED6A787B90D736F845DB24
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: e6c8830c4d8e1eb560cf6b8347dff8971762e15954b63ad8430bd00a51e6502b
                                                                                                                  • Instruction ID: d38dcf0140b6a7451bf6d379ddbc4bf0ddc3e0fcca678b2b8fb74ad632a4dac4
                                                                                                                  • Opcode Fuzzy Hash: e6c8830c4d8e1eb560cf6b8347dff8971762e15954b63ad8430bd00a51e6502b
                                                                                                                  • Instruction Fuzzy Hash: F702CDB4608344DFC704EF69E99062AFBE1EF89305F09896DE6C497361C736D854CB92
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 6fe89d3500a84e4c924b5025004875085941a78b3ec4f1e00bc324257f5d36af
                                                                                                                  • Instruction ID: 4a93aef508218843e4ef48c02d42d13b1675b94379bac590e748beb895fa27f1
                                                                                                                  • Opcode Fuzzy Hash: 6fe89d3500a84e4c924b5025004875085941a78b3ec4f1e00bc324257f5d36af
                                                                                                                  • Instruction Fuzzy Hash: CFF1ACB0608344DFC704EF29D99062AFBE1EF8A305F09892DE6C597261D736D954CBA2
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 66e31e436c794697b7791c0125e538a78884ec29fc69ee0e1ac30fabe3129efb
                                                                                                                  • Instruction ID: f97043cab25c61c29e6fc457f5c518b3a8d5089af7295e057177cfdfee1cbfca
                                                                                                                  • Opcode Fuzzy Hash: 66e31e436c794697b7791c0125e538a78884ec29fc69ee0e1ac30fabe3129efb
                                                                                                                  • Instruction Fuzzy Hash: 26E1CFB1A08340CFC704DF29D99062AF7E1EB89315F0A896CE6C9973A1D736D954CB92
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 8dbf8a9190905fd82ba4d34b3568b61c3c587483ba5650872ac470c2db95d517
                                                                                                                  • Instruction ID: 7ec33c9adc3e1da81841e993674935686dd2d827ab422d4c1bda4d200b2ac8ef
                                                                                                                  • Opcode Fuzzy Hash: 8dbf8a9190905fd82ba4d34b3568b61c3c587483ba5650872ac470c2db95d517
                                                                                                                  • Instruction Fuzzy Hash: 9DF19D75608741CFD724CF29C88166BBBE6BFD8300F48882DE4D687751E635E945CB62
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 4c7d4b2767407dd57b10bbf5ff2220194ce528a6004004eb6624a76657e872df
                                                                                                                  • Instruction ID: 78542939820fa5bbdad95304f0dff58f016eecba7320d0a4a2bac464610579f4
                                                                                                                  • Opcode Fuzzy Hash: 4c7d4b2767407dd57b10bbf5ff2220194ce528a6004004eb6624a76657e872df
                                                                                                                  • Instruction Fuzzy Hash: 34D1CD7060C344DFC304EF28D99062EFBE5EB8A305F09896CE6C5972A1D736D854CBA2
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: f6ed4fbf255800543b7e8a418313735058384d14660e01981651682780cf9f51
                                                                                                                  • Instruction ID: 7a533666ac5248ed1649cfff3b44a5447f9b29db634a6350d7b9ff35a1e3d7ba
                                                                                                                  • Opcode Fuzzy Hash: f6ed4fbf255800543b7e8a418313735058384d14660e01981651682780cf9f51
                                                                                                                  • Instruction Fuzzy Hash: 6AE1EFB5511B008FD325CF28D9A6BA7B7E1FF06704F04886DE4AACB752E735A814CB64
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 3820d24d20e1ed3985715125152a9d53d126820b05051591ddeab3c0cc607d61
                                                                                                                  • Instruction ID: f5306f0dd8ce2f8e559052f1032d7753ab9b763ced580e167532b1b93eb2c389
                                                                                                                  • Opcode Fuzzy Hash: 3820d24d20e1ed3985715125152a9d53d126820b05051591ddeab3c0cc607d61
                                                                                                                  • Instruction Fuzzy Hash: 00D1F236618355CFC710CF39D8C052AB7E6AF89314F098A6DE991E7391D331DA88CBA1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 848dcc3fac847bf16cde1b3dd0b7fbb5cae063fb074564a4897f3c16476e22a3
                                                                                                                  • Instruction ID: 8287de2fe2522206017c23be5af8ad9ed7c552960b3e39fdb2d526478fc3e57f
                                                                                                                  • Opcode Fuzzy Hash: 848dcc3fac847bf16cde1b3dd0b7fbb5cae063fb074564a4897f3c16476e22a3
                                                                                                                  • Instruction Fuzzy Hash: ADB10672A0C3548BE314DA28CC417BBB7E5EBC5314F0A892DFA9997381E735DC0587A2
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 9c6117061885288c1b39a5b943f8482e52345fd8b1a48c2f17ef7dcb0cf10c7c
                                                                                                                  • Instruction ID: a5ea71639620641e283727fe8f5832365b3b984bc4b7ba45d82c2385e362ce0d
                                                                                                                  • Opcode Fuzzy Hash: 9c6117061885288c1b39a5b943f8482e52345fd8b1a48c2f17ef7dcb0cf10c7c
                                                                                                                  • Instruction Fuzzy Hash: 53C17C72A18741CFC360CF28CC96BABB7E1BF85318F08492DD1DAC6242E778A155CB15
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 67107bebc386d458e7daff004e6ae0e12b254ed7dcabf49bdaeabf992646b68e
                                                                                                                  • Instruction ID: b87145ee9ca26894b89fb4c98cad2807c633ad313904e158bcf8b88aedf6e840
                                                                                                                  • Opcode Fuzzy Hash: 67107bebc386d458e7daff004e6ae0e12b254ed7dcabf49bdaeabf992646b68e
                                                                                                                  • Instruction Fuzzy Hash: 45B101B4510B408BD325CF28C981B67BBF1EF46704F54885CE8AA8BB92E775F805CB65
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: InitializeThunk
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2994545307-0
                                                                                                                  • Opcode ID: c3323e0027bb8c8bd36cea3390ea64f1968e1f8536e313ba1b38a521689897c0
                                                                                                                  • Instruction ID: d05686207d25cee99b9f28b508a4231fe17929ad2d49b279b29de0d0d9cf54a7
                                                                                                                  • Opcode Fuzzy Hash: c3323e0027bb8c8bd36cea3390ea64f1968e1f8536e313ba1b38a521689897c0
                                                                                                                  • Instruction Fuzzy Hash: 2F917D71608305ABE720DB15D840BBBBBE6EB85354F59881CFA8897351E730E954CBA2
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: fcd1080640b7a564c4687ae2592663ff25effb1c89b5b2cce480e67299bafac5
                                                                                                                  • Instruction ID: 616b6a603be1636e912b0f6d3762d24d0837cdb39856fef0635e21e264011d52
                                                                                                                  • Opcode Fuzzy Hash: fcd1080640b7a564c4687ae2592663ff25effb1c89b5b2cce480e67299bafac5
                                                                                                                  • Instruction Fuzzy Hash: 13816E742087059FD724DF6CD880A3AB7E5EF55740F4AC91CEA898B251E731EC50CBA2
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 05abbffec80e707340a8022f5d3fec4024fe5eaea725e9020829e152e005252c
                                                                                                                  • Instruction ID: 4f7fa2d6dc935c2a19cf171888fbcc5bba66a849506732d7b7adf11cf1049004
                                                                                                                  • Opcode Fuzzy Hash: 05abbffec80e707340a8022f5d3fec4024fe5eaea725e9020829e152e005252c
                                                                                                                  • Instruction Fuzzy Hash: DA71D633B29AD04BC314AD7D4C463A5BA935BE6374B3DC3B9A9B4CB3E5D529C8064360
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 562d8294a5f5c28e228b8c1f717076c45333e9244096fa5780c04a1e19a60954
                                                                                                                  • Instruction ID: a534f1f882070c8f2fd0239a3bb2a2b3cc55ac4024489d91135a3db8b3edeabd
                                                                                                                  • Opcode Fuzzy Hash: 562d8294a5f5c28e228b8c1f717076c45333e9244096fa5780c04a1e19a60954
                                                                                                                  • Instruction Fuzzy Hash: 5C6168B44183509BD310AF19D851A2BBBF1FFA6750F08491EF4C59B361E33AD914CB66
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 4f52d57fe6f28f18264bdd698d0e67ac1473f6399ed569587c05a8c770327c88
                                                                                                                  • Instruction ID: 6329205f41d07fb433d20e971014f448d560c8f6a50a89b6ba744edcc543ec85
                                                                                                                  • Opcode Fuzzy Hash: 4f52d57fe6f28f18264bdd698d0e67ac1473f6399ed569587c05a8c770327c88
                                                                                                                  • Instruction Fuzzy Hash: FC51BFB16182049FDB209B28CC92BB733B5EF85364F184999F9868B391F375D805C771
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: e4ac8693515e2eefd7cb0bc2cb8f7dc2a5dbd664fcbc44e0b4b57048dee7ec5a
                                                                                                                  • Instruction ID: 340a1e443cf799b0422dbb2d11ea0e0c29d95fff96ce525da210aa48ff2aeb40
                                                                                                                  • Opcode Fuzzy Hash: e4ac8693515e2eefd7cb0bc2cb8f7dc2a5dbd664fcbc44e0b4b57048dee7ec5a
                                                                                                                  • Instruction Fuzzy Hash: C4616EF3E096109FE3042E2DDC843AAF6D6EFD4320F2B463DD6C497784D97958058692
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 6d108e008403b3c92b59985e25fae4eb0cb21936506a5ffd7efe5999b9cc5533
                                                                                                                  • Instruction ID: 83a225c7a057b2fa1b269f8db2968f9542cff4b12da67d200f80b92971d11150
                                                                                                                  • Opcode Fuzzy Hash: 6d108e008403b3c92b59985e25fae4eb0cb21936506a5ffd7efe5999b9cc5533
                                                                                                                  • Instruction Fuzzy Hash: D161E535709381ABD714EE2EC58072FBBE2ABC5350F58C92DE4D98B251D270DC469B61
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: a1b01f78d6bb883c28238301291adbe7b463ab22a10f36d268b67c3e81b2dacc
                                                                                                                  • Instruction ID: 9142b440dd39bb6e5468fe0024cbd9cd9e8ec7ae018de826213b9ad46875b2a9
                                                                                                                  • Opcode Fuzzy Hash: a1b01f78d6bb883c28238301291adbe7b463ab22a10f36d268b67c3e81b2dacc
                                                                                                                  • Instruction Fuzzy Hash: 155129F3A183044BE30C6E3DEC59776BBD9E794320F1A463EEA96837C4ED3948054246
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 8a6ef71dad0e2ff3d00bb674e85a8b2bbcb29ae74a270bad052cafd62dfdb94c
                                                                                                                  • Instruction ID: a93ecefef602a9d5899c47e14b4f07fa5e87adcfb1da9fedeb5e100221aaeded
                                                                                                                  • Opcode Fuzzy Hash: 8a6ef71dad0e2ff3d00bb674e85a8b2bbcb29ae74a270bad052cafd62dfdb94c
                                                                                                                  • Instruction Fuzzy Hash: 2F615A23A1EAD14BC315653E5C453AAAA835BD2730F3DC365D8F9CB3E4CD698801A361
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 94b92854f0a020d0d86947d08d76e36ba9dd6809805ea7aaf490b5e35ade0b3d
                                                                                                                  • Instruction ID: 7b36f79c084957975a8f1170d3571c5d70a0e5be387798b28fa0a06954f0b1f9
                                                                                                                  • Opcode Fuzzy Hash: 94b92854f0a020d0d86947d08d76e36ba9dd6809805ea7aaf490b5e35ade0b3d
                                                                                                                  • Instruction Fuzzy Hash: 5161A2F36182009FE304AE29DC857BBF7E5EFD4720F26493DE2C487644DA359841CA56
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: f649bdca63ff92cf6ee9ea64f8e59823cbbdb3cdfc93a77869a6ad3b462499fa
                                                                                                                  • Instruction ID: 381c739d74b394531a873a3942d2d0788704c2d2a81fea1fe26215ec2c87e952
                                                                                                                  • Opcode Fuzzy Hash: f649bdca63ff92cf6ee9ea64f8e59823cbbdb3cdfc93a77869a6ad3b462499fa
                                                                                                                  • Instruction Fuzzy Hash: 1981C2B4811B00AFD360EF39D947797BEF4AB06201F404A1DE4EA97655E730A459CBF2
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 53adb1b22930f8a695f789fdc3f4b943ccd6ac5fb5c634955e3c1cdf4e3fec6a
                                                                                                                  • Instruction ID: b129d5a7ecf5eb4981e78d9a1ed8709733e087e9ccd540de04d1418346ebe2d4
                                                                                                                  • Opcode Fuzzy Hash: 53adb1b22930f8a695f789fdc3f4b943ccd6ac5fb5c634955e3c1cdf4e3fec6a
                                                                                                                  • Instruction Fuzzy Hash: 44517CB16087548FE314DF69D89435BBBE1BBC5318F044E2DE4E983350E379DA088B92
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 1b151158cdf710e2aad8fd48acd17a576d5e8211e39f2fa5400c896c1c770150
                                                                                                                  • Instruction ID: d8071b1217228e00c4c6346aebda0395db45043d3d1b6cb02a0d8d3b36cd0954
                                                                                                                  • Opcode Fuzzy Hash: 1b151158cdf710e2aad8fd48acd17a576d5e8211e39f2fa5400c896c1c770150
                                                                                                                  • Instruction Fuzzy Hash: DF51E33160C204ABC7159E19DC90B7EB7E6EB85314F2D8A2CEAD597391D732EC148BB1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 654fd654c0e03affe0a645865dc8ee8a76b85882b65ba68350a17928cbd6364f
                                                                                                                  • Instruction ID: a77c26d12108c3e70f4dff2de758e4a3659c25a7a3b66c5e8502ca0f2bb585bc
                                                                                                                  • Opcode Fuzzy Hash: 654fd654c0e03affe0a645865dc8ee8a76b85882b65ba68350a17928cbd6364f
                                                                                                                  • Instruction Fuzzy Hash: 7B51D571904704DFCB14DF14E890A6ABBA1FF85324F19466CF89B9B352DA31EC41CBA5
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 7694c90c39b176bdd28f53a61f201feebca85a85b6f6032683e2fbdbc6e4d9ca
                                                                                                                  • Instruction ID: 6845d04ea03c2c7c730ae25f576de756fee97ea08f87319cc5469fc37e196dec
                                                                                                                  • Opcode Fuzzy Hash: 7694c90c39b176bdd28f53a61f201feebca85a85b6f6032683e2fbdbc6e4d9ca
                                                                                                                  • Instruction Fuzzy Hash: D241BE78900319DFDF209F58DC91BA9B7B1FF0A300F484549E945AF3A0EB38A950CBA1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 208117bf83cabb7f11789ae909effff358eae87dc3c6ac4022074180cdd85c0d
                                                                                                                  • Instruction ID: 5b82a439793411ee60c2114d4a7682ae8adda73cf0971344457760697ed4b0fe
                                                                                                                  • Opcode Fuzzy Hash: 208117bf83cabb7f11789ae909effff358eae87dc3c6ac4022074180cdd85c0d
                                                                                                                  • Instruction Fuzzy Hash: 78418E74A08344AFD7109B15D9A0B3BF7E6EB85714F1AC82CF68997251D331E851CB72
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 5e8f9c914b435bbb363c083bdca906c9531bc7272cf4faf4a443cf2222807ea9
                                                                                                                  • Instruction ID: 0baf5ddb27ea2de446fadd39f17fdb5bccae6fc4d8dc355f6b409eea826857a8
                                                                                                                  • Opcode Fuzzy Hash: 5e8f9c914b435bbb363c083bdca906c9531bc7272cf4faf4a443cf2222807ea9
                                                                                                                  • Instruction Fuzzy Hash: 05410772A083664FD35CCE29849473ABBE2AFC4300F09C66EE4E6873D0DA758945DB91
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 399b20bc5f3cf562f3132d43a0891efad7607f26c4bae2cc6249fb7d1051113c
                                                                                                                  • Instruction ID: b02466a96ebd095f86512b1ceab98b73b3a38106768c59e4bbc059cbf35f2242
                                                                                                                  • Opcode Fuzzy Hash: 399b20bc5f3cf562f3132d43a0891efad7607f26c4bae2cc6249fb7d1051113c
                                                                                                                  • Instruction Fuzzy Hash: B341EE755083809BD320AB59C884F2EFBF5FB86754F14491CF6C497292C37AE814CB66
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: a1785b5ea3b4b831ae4ae489ceb1ec0d71f0f9adebc7e698f8fac6a845b2068f
                                                                                                                  • Instruction ID: 229214e772a9e2c243b77df0c2dd80a09abac3076c77fb3f61fa2e905a32758e
                                                                                                                  • Opcode Fuzzy Hash: a1785b5ea3b4b831ae4ae489ceb1ec0d71f0f9adebc7e698f8fac6a845b2068f
                                                                                                                  • Instruction Fuzzy Hash: 9141B13160C2548FC704DF68C89053EFBE6AF99300F1A8A1DD5D9D72A1DB75DD058B92
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: afacb02b74836de7fdf295d47afb7b375d7c29d8a70582fb7f4cded5eb37da48
                                                                                                                  • Instruction ID: 0b5416379b99fd78a47d0ee06cbc4ac70f38f5890293d06e76c1a868c3d72a25
                                                                                                                  • Opcode Fuzzy Hash: afacb02b74836de7fdf295d47afb7b375d7c29d8a70582fb7f4cded5eb37da48
                                                                                                                  • Instruction Fuzzy Hash: 2641ABB5508382CBD3309F14C881FABB7B1FFA6360F08096DE49A9B651E7754840CB67
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: c5be6113664422e96713363ec41851647c31506b086c17a8b3ff98e201e465e1
                                                                                                                  • Instruction ID: 357789350815546f43d37633ffa4892fffec08115aa0edd536447c9eb7f6b040
                                                                                                                  • Opcode Fuzzy Hash: c5be6113664422e96713363ec41851647c31506b086c17a8b3ff98e201e465e1
                                                                                                                  • Instruction Fuzzy Hash: 2B2107329082644BC724AB5EC48163BF7E5EB99704F0AC63EE9C4A7295E3359D1487F1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 37ed0ed36fa9be003270619fee8563cd057fa2cc63bd8b574dc6a3e03f6cee0d
                                                                                                                  • Instruction ID: de40f00ec789a2214c4ac3dad0169c5ee69e9f49e2ec01dc41976425e4ca5149
                                                                                                                  • Opcode Fuzzy Hash: 37ed0ed36fa9be003270619fee8563cd057fa2cc63bd8b574dc6a3e03f6cee0d
                                                                                                                  • Instruction Fuzzy Hash: 4F3136705183829AD714CF14C49066FBFF0EF96784F54980CF4C8AB2A1D334D985CBAA
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 9eef4b22bcba0498b1817fe70d1d619f909658b261d0be3f5fc884cc2f6bfb5a
                                                                                                                  • Instruction ID: bb4b110db140e4ebf3cf5997154e6b6e3caf19620aaf4421ddae87faa7fcc11e
                                                                                                                  • Opcode Fuzzy Hash: 9eef4b22bcba0498b1817fe70d1d619f909658b261d0be3f5fc884cc2f6bfb5a
                                                                                                                  • Instruction Fuzzy Hash: 3721AE705082019BD310AF28D85196BBBF4EF92765F488909F4D99B396E335DA00CBB3
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: cbe2eee255ce80e2df90ed4850d7395439c2c852be5922ee4a7cea5853ec6c97
                                                                                                                  • Instruction ID: 050153b725d5523360e5b3d8fef1c5d67b60c4257e66cdd579a048c8ef617fe9
                                                                                                                  • Opcode Fuzzy Hash: cbe2eee255ce80e2df90ed4850d7395439c2c852be5922ee4a7cea5853ec6c97
                                                                                                                  • Instruction Fuzzy Hash: 9731A231658200DBD714DE58D880AABB7E1EF84359F18892DE89BDB342D631DC52CB66
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 664fb4d4d1157665ec2ef9a2289650c571307c0913e7cfab8ddee435674c8920
                                                                                                                  • Instruction ID: 9e7b04f961f2c75965a692ea81494137c4350af08bfe6f3518da3b3367409d33
                                                                                                                  • Opcode Fuzzy Hash: 664fb4d4d1157665ec2ef9a2289650c571307c0913e7cfab8ddee435674c8920
                                                                                                                  • Instruction Fuzzy Hash: 3C21557060C2449FC704EF1AD580A2EFBE6EB95740F2D881CE6C4A3661C331E854DB62
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                  • Instruction ID: 5ded142450cff691e2296d25c183f0dfe361b3b43e2d17ab85525d811f6ce212
                                                                                                                  • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                  • Instruction Fuzzy Hash: D811E533A051E90EC7169D3D8440566BFE31AA3234B5D839EF4F89F2D2D7229D8A8374
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 90022ddfb32469098a8610d4b68e70bc315f5b0e8987f5b71d64abe4c0da561b
                                                                                                                  • Instruction ID: c7e1953ef9b85693d4768eff36e92b800ac8a45d1a6290a06b3151ad5b2e3089
                                                                                                                  • Opcode Fuzzy Hash: 90022ddfb32469098a8610d4b68e70bc315f5b0e8987f5b71d64abe4c0da561b
                                                                                                                  • Instruction Fuzzy Hash: BA0171F6A1034287E720BE5694D1B3BB6A8BF84718F1C452CE90A57202DBB5EC45C6B1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 472f16f8cce7fed30549417b797368c27470339b67d5d3a8b4e2f260277e26a1
                                                                                                                  • Instruction ID: bcfb7356c360db372f372ce95cafc55c7f3c1ebfa11436dc62938c68eb185870
                                                                                                                  • Opcode Fuzzy Hash: 472f16f8cce7fed30549417b797368c27470339b67d5d3a8b4e2f260277e26a1
                                                                                                                  • Instruction Fuzzy Hash: 4D11EFB0408380AFD3109F61C484A2FFBE5EB96714F148C0DF6A45B251C375E859CF66
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: a3e2518227aa081f6dae50196f007c656e8a57d54444b986ba9b2c1695b09bf7
                                                                                                                  • Instruction ID: f7be959b33c0c8ae0de3e98402911e60cba8519e2ad0c8125f9104c3a514bf5c
                                                                                                                  • Opcode Fuzzy Hash: a3e2518227aa081f6dae50196f007c656e8a57d54444b986ba9b2c1695b09bf7
                                                                                                                  • Instruction Fuzzy Hash: 2BF0243A71820A4BA210CDAAE88087BB396DBC9364B09553DEA42C3201CD72E80282A4
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: dad40b8a8b0cf0c680be38028a9801f4e1e9da1297b4f3b9e1d9df466e9bee7e
                                                                                                                  • Instruction ID: 6506d07c58c905065930edc77b6421f51c28c54387ea28b09faa2761b04cb969
                                                                                                                  • Opcode Fuzzy Hash: dad40b8a8b0cf0c680be38028a9801f4e1e9da1297b4f3b9e1d9df466e9bee7e
                                                                                                                  • Instruction Fuzzy Hash: 1E0162B3A199610B8348CE3DDC1156BBAD15BD5770F19872DBEF5CB3E0D230C8118695
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: d8ebd7708255391ffa87ed53dd5dbf97c7cff7b52fcdad9dabb06971c835301f
                                                                                                                  • Instruction ID: afd6f86e1ed7dc578beff9a6215ab27dc393fb41cabbec3b70aacfa27007612f
                                                                                                                  • Opcode Fuzzy Hash: d8ebd7708255391ffa87ed53dd5dbf97c7cff7b52fcdad9dabb06971c835301f
                                                                                                                  • Instruction Fuzzy Hash: EB014B72A196204B8308CE3C9C1112ABEE19B86330F158B2EBCFAD73E0D664CD548696
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 809ee23363f840c811a801533be2b64f834fb93f4c5a4ab9cc37b5a2fd812bb4
                                                                                                                  • Instruction ID: 10aa5d4d17caa476705d7c1f0305650d21c39e8d97130f62e675a9ff8bf8242c
                                                                                                                  • Opcode Fuzzy Hash: 809ee23363f840c811a801533be2b64f834fb93f4c5a4ab9cc37b5a2fd812bb4
                                                                                                                  • Instruction Fuzzy Hash: 78F0A7B160C51557DB268A589C81F37BB9CCB86368F19042BE84557103D2619849C3F5
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 8961512a909e9349a3343971870c997f4f686f40800480b61cf13ce207e22ff8
                                                                                                                  • Instruction ID: 52198f54c563e38215719544495a3ecf25ae24b54dc1b3df6d151ed39ce4a8e1
                                                                                                                  • Opcode Fuzzy Hash: 8961512a909e9349a3343971870c997f4f686f40800480b61cf13ce207e22ff8
                                                                                                                  • Instruction Fuzzy Hash: D201EFB0410B009FC360EF29C945B5BBBE8EB08714F018A1DE8AECB780D770A558CF92
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: a4b5204e339133bf84330416a5308528dd9e98d6cb7a6fcb91640552a86da4e7
                                                                                                                  • Instruction ID: bad79d8735a7562c7303474624f3df979cb04d8489f4d2f9d54e7c922085a545
                                                                                                                  • Opcode Fuzzy Hash: a4b5204e339133bf84330416a5308528dd9e98d6cb7a6fcb91640552a86da4e7
                                                                                                                  • Instruction Fuzzy Hash: FED0A735608321869F748E19A400977F7F0EAC7B11F4ED55EF686E3148D230DC41C2B9
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 354f354ae4cab99c0c0c3a4706913a42c3ab4f8d8f530db6fcd559389db44b6a
                                                                                                                  • Instruction ID: 7fcb889886287c05f8c0c8ded55d4e63f14fb8645a7820c775452776429c8459
                                                                                                                  • Opcode Fuzzy Hash: 354f354ae4cab99c0c0c3a4706913a42c3ab4f8d8f530db6fcd559389db44b6a
                                                                                                                  • Instruction Fuzzy Hash: 2EC01238A182018BC204CF41A895A32A2B8AB07208700A02AEA02F3362CA20C806D929
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: e13ec62a209af6c77e47aa5e4d2c9ca4dd4fabc16dd34c07c10b92a98f0d1360
                                                                                                                  • Instruction ID: 8e7f77ea8db36de323f734772ae4061a8719e0bb29d6d7bbac4e7ddb66e71203
                                                                                                                  • Opcode Fuzzy Hash: e13ec62a209af6c77e47aa5e4d2c9ca4dd4fabc16dd34c07c10b92a98f0d1360
                                                                                                                  • Instruction Fuzzy Hash: B2C08C3462C0008AD108CE16A800430F26ACF87608720B009C80233245C021C806881C
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 58407703510ebcd8ccfd6238a8086c62750464e48073de7818aa2eb987cc494b
                                                                                                                  • Instruction ID: fc5f959a7028ab9280ffffb983ce2edc874ee41389ff2bbb540478172e85d277
                                                                                                                  • Opcode Fuzzy Hash: 58407703510ebcd8ccfd6238a8086c62750464e48073de7818aa2eb987cc494b
                                                                                                                  • Instruction Fuzzy Hash: AEC09B34A59245CBC244CF85E8D1531A3FC5707208710703E9B43F7362C560D405D51D
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1476194142.0000000000DB1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DB0000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1476183259.0000000000DB0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000E10000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476221723.00000000010B6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476438374.00000000010B7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476540873.0000000001252000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1476554763.0000000001253000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_db0000_file.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: b2ab6f675a7742c9310f5d19c8f60e90930eb3850f13ed30196f5b2030b82dfa
                                                                                                                  • Instruction ID: d6ad115de586c81d3f4d56553aace8763d89a50ebdbdb2d1fdb580eb8b3dac74
                                                                                                                  • Opcode Fuzzy Hash: b2ab6f675a7742c9310f5d19c8f60e90930eb3850f13ed30196f5b2030b82dfa
                                                                                                                  • Instruction Fuzzy Hash: FDC09224B690008FE24CCF2ADD51A35F6BEDB8BA1CB14B02DC806B3256D135D95A8A0C