Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1529360
MD5:0d807d16e7731b2dd9cb3048b3a13f14
SHA1:bbb157924fdaa9990df2254d740495c95f15c1c8
SHA256:08643496ffbec35a84e902dbdbfe27b8b1043d66627dec62d3c6a2f0de76111c
Tags:exeuser-Bitsight
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Found malware configuration
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Hides threads from debuggers
LummaC encrypted strings found
Machine Learning detection for sample
PE file contains section with special chars
Sample uses string decryption to hide its real strings
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Checks for debuggers (devices)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Detected potential crypto function
Entry point lies outside standard sections
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • file.exe (PID: 5960 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 0D807D16E7731B2DD9CB3048B3A13F14)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["clearancek.site", "studennotediw.storec", "spirittunek.storec", "licendfilteo.sitec", "dissapoiznw.storec", "eaglepawnoy.storec", "bathdoomgaz.storec", "mobbipenju.store"], "Build id": "4SD0y4--legendaryy"}
SourceRuleDescriptionAuthorStrings
decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-08T22:32:05.673642+020020546531A Network Trojan was detected192.168.2.649714104.21.53.8443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-08T22:32:05.673642+020020498361A Network Trojan was detected192.168.2.649714104.21.53.8443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-08T22:32:02.709604+020020564771Domain Observed Used for C2 Detected192.168.2.6511091.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-08T22:32:02.635907+020020564711Domain Observed Used for C2 Detected192.168.2.6569971.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-08T22:32:02.679483+020020564811Domain Observed Used for C2 Detected192.168.2.6532791.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-08T22:32:02.668267+020020564831Domain Observed Used for C2 Detected192.168.2.6603431.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-08T22:32:02.731879+020020564731Domain Observed Used for C2 Detected192.168.2.6615211.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-08T22:32:02.655613+020020564851Domain Observed Used for C2 Detected192.168.2.6533771.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-08T22:32:02.720654+020020564751Domain Observed Used for C2 Detected192.168.2.6528651.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-08T22:32:02.691045+020020564791Domain Observed Used for C2 Detected192.168.2.6542301.1.1.153UDP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeAvira: detected
    Source: https://steamcommunity.com/profiles/76561199724331900URL Reputation: Label: malware
    Source: https://steamcommunity.com/profiles/76561199724331900/inventory/URL Reputation: Label: malware
    Source: https://steamcommunity.com/profiles/76561199724331900/badgesURL Reputation: Label: malware
    Source: file.exe.5960.0.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["clearancek.site", "studennotediw.storec", "spirittunek.storec", "licendfilteo.sitec", "dissapoiznw.storec", "eaglepawnoy.storec", "bathdoomgaz.storec", "mobbipenju.store"], "Build id": "4SD0y4--legendaryy"}
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmpString decryptor: clearancek.site
    Source: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmpString decryptor: licendfilteo.site
    Source: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmpString decryptor: spirittunek.stor
    Source: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmpString decryptor: bathdoomgaz.stor
    Source: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmpString decryptor: studennotediw.stor
    Source: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmpString decryptor: dissapoiznw.stor
    Source: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmpString decryptor: eaglepawnoy.stor
    Source: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmpString decryptor: mobbipenju.stor
    Source: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmpString decryptor: clearancek.site
    Source: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmpString decryptor: lid=%s&j=%s&ver=4.0
    Source: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmpString decryptor: TeslaBrowser/5.5
    Source: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmpString decryptor: - Screen Resoluton:
    Source: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmpString decryptor: - Physical Installed Memory:
    Source: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmpString decryptor: Workgroup: -
    Source: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmpString decryptor: 4SD0y4--legendaryy
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.6:49713 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.53.8:443 -> 192.168.2.6:49714 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_004BD110
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_004BD110
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], C274D4CAh0_2_004F63B8
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_004F5700
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 27BAF212h0_2_004F695B
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 53F09CFAh0_2_004F99D0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]0_2_004BFCA0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [ebp-10h]0_2_004C0EEC
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], F3285E74h0_2_004F4040
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov ecx, dword ptr [edx]0_2_004B1000
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+20h]0_2_004C6F91
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then dec ebx0_2_004EF030
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp ecx0_2_004F6094
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+0Ch]0_2_004DD1E1
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], dx0_2_004D2260
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [esi], ax0_2_004D2260
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+04h]0_2_004C42FC
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov ebp, eax0_2_004BA300
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+30h]0_2_004E23E0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+30h]0_2_004E23E0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+30h]0_2_004E23E0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov byte ptr [edi], al0_2_004E23E0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+30h]0_2_004E23E0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+14h]0_2_004E23E0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx eax, word ptr [esi+ecx]0_2_004F1440
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], cx0_2_004CD457
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+0Ch]0_2_004DC470
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]0_2_004DE40C
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov dword ptr [esp], 00000000h0_2_004CB410
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], C274D4CAh0_2_004F64B8
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], cx0_2_004D9510
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 7789B0CBh0_2_004F7520
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+04h]0_2_004C6536
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ebx, byte ptr [ecx+esi+25h]0_2_004B8590
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ebx, byte ptr [edx]0_2_004EB650
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]0_2_004DE66A
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ecx, word ptr [edi+eax]0_2_004F7710
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+08h]0_2_004F67EF
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]0_2_004DD7AF
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], dx0_2_004D28E9
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp word ptr [ecx+eax+02h], 0000h0_2_004CD961
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 62429966h0_2_004F3920
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esi+edi]0_2_004B49A0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], F3285E74h0_2_004F4A40
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esi+ebx]0_2_004B5A50
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp eax0_2_004C1A3C
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp eax0_2_004C1ACD
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+000006B8h]0_2_004CDB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], F8FD61B8h0_2_004CDB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 53F09CFAh0_2_004F9B60
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+40h]0_2_004C1BEE
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+04h]0_2_004C3BE2
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]0_2_004E0B80
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp word ptr [eax+esi+02h], 0000h0_2_004DEC48
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp word ptr [ebp+edi+02h], 0000h0_2_004D7C00
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], A70A987Fh0_2_004EFC20
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], C85F7986h0_2_004DCCD0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_004DCCD0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], C85F7986h0_2_004DCCD0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_004F9CE0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebp+edx*8+00h], 9ECF05EBh0_2_004F9CE0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp eax0_2_004DAC91
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [edx], ax0_2_004DAC91
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov dword ptr [esp+1Ch], 5E46585Eh0_2_004DFD10
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]0_2_004DDD29
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_004F8D8A
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ebx, word ptr [ecx]0_2_004DAE57
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], cx0_2_004D7E60
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_004D5E70
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov edi, ecx0_2_004C4E2A
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+40h]0_2_004C1E93
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edi, byte ptr [ecx+esi]0_2_004B6EA0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp byte ptr [ebx], 00000000h0_2_004C6EBF
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ecx, word ptr [ebp+00h]0_2_004BBEB0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp eax0_2_004D9F62
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_004EFF70
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], F3285E74h0_2_004F7FC0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_004F7FC0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [edx], 0000h0_2_004CFFDF
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp ecx0_2_004F5FD6
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp ecx0_2_004B8FD0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+20h]0_2_004C6F91

    Networking

    barindex
    Source: Network trafficSuricata IDS: 2056481 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dissapoiznw .store) : 192.168.2.6:53279 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056479 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (studennotediw .store) : 192.168.2.6:54230 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056473 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (licendfilteo .site) : 192.168.2.6:61521 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056475 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (spirittunek .store) : 192.168.2.6:52865 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056477 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (bathdoomgaz .store) : 192.168.2.6:51109 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056483 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (eaglepawnoy .store) : 192.168.2.6:60343 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056485 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (mobbipenju .store) : 192.168.2.6:53377 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056471 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (clearancek .site) : 192.168.2.6:56997 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.6:49714 -> 104.21.53.8:443
    Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49714 -> 104.21.53.8:443
    Source: Malware configuration extractorURLs: clearancek.site
    Source: Malware configuration extractorURLs: studennotediw.storec
    Source: Malware configuration extractorURLs: spirittunek.storec
    Source: Malware configuration extractorURLs: licendfilteo.sitec
    Source: Malware configuration extractorURLs: dissapoiznw.storec
    Source: Malware configuration extractorURLs: eaglepawnoy.storec
    Source: Malware configuration extractorURLs: bathdoomgaz.storec
    Source: Malware configuration extractorURLs: mobbipenju.store
    Source: Joe Sandbox ViewIP Address: 104.21.53.8 104.21.53.8
    Source: Joe Sandbox ViewIP Address: 104.102.49.254 104.102.49.254
    Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
    Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: sergei-esenin.com
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: file.exe, 00000000.00000003.2148078641.0000000000C89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; Path=/; Secure; HttpOnly; SameSite=Nonesessionid=3bec567ad78964e101629a82; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type34837Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveTue, 08 Oct 2024 20:32:04 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-Control equals www.youtube.com (Youtube)
    Source: file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: global trafficDNS traffic detected: DNS query: clearancek.site
    Source: global trafficDNS traffic detected: DNS query: mobbipenju.store
    Source: global trafficDNS traffic detected: DNS query: eaglepawnoy.store
    Source: global trafficDNS traffic detected: DNS query: dissapoiznw.store
    Source: global trafficDNS traffic detected: DNS query: studennotediw.store
    Source: global trafficDNS traffic detected: DNS query: bathdoomgaz.store
    Source: global trafficDNS traffic detected: DNS query: spirittunek.store
    Source: global trafficDNS traffic detected: DNS query: licendfilteo.site
    Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
    Source: global trafficDNS traffic detected: DNS query: sergei-esenin.com
    Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: sergei-esenin.com
    Source: file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147956944.0000000000C62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147956944.0000000000C62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147956944.0000000000C62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
    Source: file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
    Source: file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatars.akamai.steamstatic
    Source: file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161777350.0000000000C63000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2163004974.0000000000C63000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147956944.0000000000C62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatars.akamai.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg
    Source: file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
    Source: file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/
    Source: file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
    Source: file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147956944.0000000000C62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/applications/community/main.css?v=Ev2sBLgkgyWJ&a
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2148078641.0000000000C89000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2163045564.0000000000C8A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161777350.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&l=english
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2148078641.0000000000C89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/promo/summer2017/stickers.css?v=HA2Yr5oy3FFG&amp
    Source: file.exe, 00000000.00000003.2161990610.0000000000C89000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2148078641.0000000000C89000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2163045564.0000000000C8A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161777350.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&l=english
    Source: file.exe, 00000000.00000003.2161990610.0000000000C89000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2148078641.0000000000C89000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2163045564.0000000000C8A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161777350.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r1
    Source: file.exe, 00000000.00000003.2161990610.0000000000C89000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2148078641.0000000000C89000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2163045564.0000000000C8A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161777350.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/profilev2.css?v=M_qL4gO2sKII&l=englis
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147956944.0000000000C62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/images/skin_1/arrowDn9x5.gif
    Source: file.exe, 00000000.00000003.2161915191.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2148020075.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2162953308.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147956944.0000000000C62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147956944.0000000000C62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/main.js?v=10oP_O2R
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147956944.0000000000C62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/manifest.js?v=cdfm
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&l=english
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/modalContent.js?v=f2hMA1v9Zkc8&l=engl
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&l=english
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/profile.js?v=f3vWO7swdDqp&l=english
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/promo/stickers.js?v=upl9NJ5D2xkP&l=en
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/reportedcontent.js?v=dAtjbcZMWhSe&l=e
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/webui/clientcom.js?v=qu55UpguGheU&l=e
    Source: file.exe, 00000000.00000003.2161990610.0000000000C89000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2148078641.0000000000C89000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2163045564.0000000000C8A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161777350.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&l=english
    Source: file.exe, 00000000.00000003.2161777350.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&l=engl
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2148078641.0000000000C89000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2163045564.0000000000C8A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161777350.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&l=en
    Source: file.exe, 00000000.00000003.2161990610.0000000000C89000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2148078641.0000000000C89000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2163045564.0000000000C8A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161777350.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&amp
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&am
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSv
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0
    Source: file.exe, 00000000.00000003.2161990610.0000000000C89000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2163045564.0000000000C8A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161777350.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.u
    Source: file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
    Source: file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
    Source: file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
    Source: file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
    Source: file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
    Source: file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
    Source: file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
    Source: file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
    Source: file.exe, 00000000.00000003.2161990610.0000000000C89000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161777350.0000000000C63000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2163004974.0000000000C63000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2163045564.0000000000C8A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161777350.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com/
    Source: file.exe, 00000000.00000003.2161777350.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com/api
    Source: file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
    Source: file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
    Source: file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
    Source: file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
    Source: file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
    Source: file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147956944.0000000000C62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
    Source: file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
    Source: file.exe, 00000000.00000003.2161777350.0000000000C63000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2163004974.0000000000C63000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147956944.0000000000C62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161777350.0000000000C63000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2163004974.0000000000C63000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147956944.0000000000C62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/badges
    Source: file.exe, 00000000.00000003.2161915191.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2148020075.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2162953308.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/inventory/
    Source: file.exe, 00000000.00000003.2147956944.0000000000C62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900IF
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
    Source: file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
    Source: file.exe, 00000000.00000003.2148078641.0000000000C89000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
    Source: file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7Cd7fb65801182a5f
    Source: file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147956944.0000000000C62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
    Source: file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
    Source: file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
    Source: file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
    Source: file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
    Source: file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
    Source: file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
    Source: file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.6:49713 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.53.8:443 -> 192.168.2.6:49714 version: TLS 1.2

    System Summary

    barindex
    Source: file.exeStatic PE information: section name:
    Source: file.exeStatic PE information: section name: .rsrc
    Source: file.exeStatic PE information: section name: .idata
    Source: file.exeStatic PE information: section name:
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004C02280_2_004C0228
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004F40400_2_004F4040
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006390270_2_00639027
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004B10000_2_004B1000
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0062E0070_2_0062E007
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004C20300_2_004C2030
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004FA0D00_2_004FA0D0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005A41540_2_005A4154
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004B51600_2_004B5160
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004B71F00_2_004B71F0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0067F1840_2_0067F184
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004BE1A00_2_004BE1A0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004E82D00_2_004E82D0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004E12D00_2_004E12D0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004B12F70_2_004B12F7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004BA3000_2_004BA300
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005BC3270_2_005BC327
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004E23E00_2_004E23E0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004B13A30_2_004B13A3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004BB3A00_2_004BB3A0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004DC4700_2_004DC470
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004E64F00_2_004E64F0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004C44870_2_004C4487
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004C049B0_2_004C049B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004CC5F00_2_004CC5F0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004B85900_2_004B8590
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004B35B00_2_004B35B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004B164F0_2_004B164F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004F86520_2_004F8652
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004EF6200_2_004EF620
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004F86F00_2_004F86F0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0067D6AE0_2_0067D6AE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0068269F0_2_0068269F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004BA8500_2_004BA850
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004E18600_2_004E1860
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004EB8C00_2_004EB8C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0068C8AF0_2_0068C8AF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004EE8A00_2_004EE8A0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006879CA0_2_006879CA
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0066F9CC0_2_0066F9CC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004D098B0_2_004D098B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004F89A00_2_004F89A0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004F4A400_2_004F4A40
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00613A5C0_2_00613A5C
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00584AC20_2_00584AC2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004F8A800_2_004F8A80
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004F7AB00_2_004F7AB0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004CDB6F0_2_004CDB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00685B040_2_00685B04
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004B7BF00_2_004B7BF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004F8C020_2_004F8C02
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004DCCD00_2_004DCCD0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00680CA90_2_00680CA9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004F6CBF0_2_004F6CBF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0068AC9E0_2_0068AC9E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004D8D620_2_004D8D62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0068FD330_2_0068FD33
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004DFD100_2_004DFD10
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004DDD290_2_004DDD29
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004DAE570_2_004DAE57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004F8E700_2_004F8E70
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004C4E2A0_2_004C4E2A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004C6EBF0_2_004C6EBF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004BBEB00_2_004BBEB0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004BAF100_2_004BAF10
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004F7FC00_2_004F7FC0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004B8FD00_2_004B8FD0
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 004CD300 appears 152 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 004BCAA0 appears 48 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: file.exeStatic PE information: Section: ZLIB complexity 0.9991555796204621
    Source: file.exeStatic PE information: Section: ozuzauxt ZLIB complexity 0.9943338877436282
    Source: classification engineClassification label: mal100.troj.evad.winEXE@1/0@10/2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004E8220 CoCreateInstance,0_2_004E8220
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: file.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
    Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: webio.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: file.exeStatic file information: File size 1877504 > 1048576
    Source: file.exeStatic PE information: Raw size of ozuzauxt is bigger than: 0x100000 < 0x1a0e00

    Data Obfuscation

    barindex
    Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.4b0000.0.unpack :EW;.rsrc :W;.idata :W; :EW;ozuzauxt:EW;ytfcriws:EW;.taggant:EW; vs :ER;.rsrc :W;.idata :W; :EW;ozuzauxt:EW;ytfcriws:EW;.taggant:EW;
    Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
    Source: file.exeStatic PE information: real checksum: 0x1cd145 should be: 0x1cc6dd
    Source: file.exeStatic PE information: section name:
    Source: file.exeStatic PE information: section name: .rsrc
    Source: file.exeStatic PE information: section name: .idata
    Source: file.exeStatic PE information: section name:
    Source: file.exeStatic PE information: section name: ozuzauxt
    Source: file.exeStatic PE information: section name: ytfcriws
    Source: file.exeStatic PE information: section name: .taggant
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0070B075 push edx; mov dword ptr [esp], edi0_2_0070B0A1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0070B075 push esi; mov dword ptr [esp], ebx0_2_0070B0E8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00740047 push 6D01DCE5h; mov dword ptr [esp], ebp0_2_0074009B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00740047 push 64E0DDCCh; mov dword ptr [esp], ebp0_2_007400A6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00639027 push 4693473Ah; mov dword ptr [esp], edi0_2_00639094
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00639027 push ecx; mov dword ptr [esp], 51F38AB1h0_2_00639109
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00639027 push edx; mov dword ptr [esp], ecx0_2_00639122
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00639027 push ebx; mov dword ptr [esp], edx0_2_00639166
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0051700C push 4D05D28Eh; mov dword ptr [esp], edi0_2_0051701A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0062E007 push ecx; mov dword ptr [esp], eax0_2_0062E092
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0062E007 push 1AD169D8h; mov dword ptr [esp], ebp0_2_0062E09F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0062E007 push ecx; mov dword ptr [esp], ebx0_2_0062E117
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0062E007 push 6818DB30h; mov dword ptr [esp], edx0_2_0062E1C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0062E007 push 2404245Eh; mov dword ptr [esp], ecx0_2_0062E1DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0062E007 push 68EDDB47h; mov dword ptr [esp], esp0_2_0062E22B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0062E007 push edx; mov dword ptr [esp], edi0_2_0062E283
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0062E007 push edi; mov dword ptr [esp], edx0_2_0062E287
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00631009 push 1CC71398h; mov dword ptr [esp], esi0_2_00631071
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00631009 push 07FADA7Ch; mov dword ptr [esp], edx0_2_0063108B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007060E5 push 18A9FF50h; mov dword ptr [esp], esp0_2_0070612A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00962031 push 43423898h; mov dword ptr [esp], eax0_2_00962049
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00962031 push eax; mov dword ptr [esp], ecx0_2_00962089
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00962031 push edx; mov dword ptr [esp], 5D7516ADh0_2_009620DB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00962031 push esi; mov dword ptr [esp], edi0_2_00962109
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00962031 push eax; mov dword ptr [esp], 7EDF8732h0_2_00962117
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005A4154 push 65A6466Ah; mov dword ptr [esp], ecx0_2_005A4198
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005A4154 push 4660C1A0h; mov dword ptr [esp], ebx0_2_005A41BB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005A4154 push 273572B0h; mov dword ptr [esp], ecx0_2_005A41E6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005A4154 push ebp; mov dword ptr [esp], edi0_2_005A4261
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0096218D push edx; mov dword ptr [esp], eax0_2_009621CB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0096218D push ebx; mov dword ptr [esp], 7C2DF0D9h0_2_009621E9
    Source: file.exeStatic PE information: section name: entropy: 7.966805914787849
    Source: file.exeStatic PE information: section name: ozuzauxt entropy: 7.954408538139141

    Boot Survival

    barindex
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
    Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 513CE1 second address: 513CE7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 694FB3 second address: 694FBB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push edi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 694FBB second address: 694FC6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edi 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 694FC6 second address: 694FCC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 694036 second address: 69403C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 69403C second address: 69404B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F59A4B4507Bh 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 69404B second address: 69408A instructions: 0x00000000 rdtsc 0x00000002 jno 00007F59A4B60A16h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d jns 00007F59A4B60A32h 0x00000013 jmp 00007F59A4B60A1Dh 0x00000018 pushad 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 694237 second address: 694290 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F59A4B45084h 0x00000009 push esi 0x0000000a pop esi 0x0000000b jmp 00007F59A4B4507Fh 0x00000010 popad 0x00000011 push edi 0x00000012 jnp 00007F59A4B45076h 0x00000018 pop edi 0x00000019 popad 0x0000001a push eax 0x0000001b push edx 0x0000001c jc 00007F59A4B4507Eh 0x00000022 jp 00007F59A4B45076h 0x00000028 push ecx 0x00000029 pop ecx 0x0000002a jnc 00007F59A4B45086h 0x00000030 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 69459F second address: 6945A5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6945A5 second address: 6945A9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6945A9 second address: 6945BD instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 jng 00007F59A4B60A16h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jg 00007F59A4B60A16h 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 69473D second address: 694743 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 694743 second address: 694747 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 694747 second address: 69475B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F59A4B4507Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push edi 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 696ECF second address: 696ED9 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F59A4B60A16h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 696ED9 second address: 696EDE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 696EDE second address: 513CE1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pop edx 0x00000006 pop eax 0x00000007 add dword ptr [esp], 1EBA13FBh 0x0000000e or dword ptr [ebp+122D25DBh], ebx 0x00000014 push dword ptr [ebp+122D0019h] 0x0000001a mov dword ptr [ebp+122D25DBh], eax 0x00000020 call dword ptr [ebp+122D1907h] 0x00000026 pushad 0x00000027 jmp 00007F59A4B60A23h 0x0000002c xor eax, eax 0x0000002e jnl 00007F59A4B60A1Ch 0x00000034 mov dword ptr [ebp+122D1ACDh], esi 0x0000003a mov edx, dword ptr [esp+28h] 0x0000003e pushad 0x0000003f call 00007F59A4B60A23h 0x00000044 mov eax, dword ptr [ebp+122D2C91h] 0x0000004a pop ecx 0x0000004b sub dword ptr [ebp+122D1BB2h], esi 0x00000051 popad 0x00000052 mov dword ptr [ebp+122D2C35h], eax 0x00000058 pushad 0x00000059 mov ax, EDDDh 0x0000005d adc di, 6200h 0x00000062 popad 0x00000063 mov esi, 0000003Ch 0x00000068 xor dword ptr [ebp+122D1BB2h], edx 0x0000006e add esi, dword ptr [esp+24h] 0x00000072 stc 0x00000073 lodsw 0x00000075 jo 00007F59A4B60A17h 0x0000007b clc 0x0000007c add eax, dword ptr [esp+24h] 0x00000080 mov dword ptr [ebp+122D1BB2h], edx 0x00000086 js 00007F59A4B60A1Ch 0x0000008c sub dword ptr [ebp+122D1BB2h], ebx 0x00000092 mov ebx, dword ptr [esp+24h] 0x00000096 jno 00007F59A4B60A1Dh 0x0000009c push eax 0x0000009d pushad 0x0000009e pushad 0x0000009f push eax 0x000000a0 push edx 0x000000a1 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 696F32 second address: 696F36 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 697157 second address: 69715B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 69715B second address: 697169 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edi 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 697169 second address: 69716D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 69716D second address: 697171 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 697171 second address: 697177 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 697177 second address: 69717D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 69717D second address: 697181 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6B8BA6 second address: 6B8BAA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6B8BAA second address: 6B8BE5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pushad 0x00000008 jmp 00007F59A4B60A1Ah 0x0000000d jnc 00007F59A4B60A2Eh 0x00000013 pushad 0x00000014 je 00007F59A4B60A16h 0x0000001a pushad 0x0000001b popad 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6B69F3 second address: 6B6A06 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 jmp 00007F59A4B4507Dh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6B6A06 second address: 6B6A0B instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6B6A0B second address: 6B6A2E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F59A4B45081h 0x00000009 pop ecx 0x0000000a push esi 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e pop eax 0x0000000f pop esi 0x00000010 pop edx 0x00000011 pop eax 0x00000012 push eax 0x00000013 push edx 0x00000014 push ebx 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6B6A2E second address: 6B6A34 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6B6A34 second address: 6B6A39 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6B6A39 second address: 6B6A3E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6B6A3E second address: 6B6A44 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6B6CF7 second address: 6B6D12 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ecx 0x00000007 jmp 00007F59A4B60A1Fh 0x0000000c pushad 0x0000000d push edx 0x0000000e pop edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6B6E4A second address: 6B6E4F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6B6E4F second address: 6B6E5A instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jno 00007F59A4B60A16h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6B6E5A second address: 6B6E69 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 jo 00007F59A4B45076h 0x0000000d push ecx 0x0000000e pop ecx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6B76C4 second address: 6B7700 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jmp 00007F59A4B60A20h 0x00000008 pop edx 0x00000009 jmp 00007F59A4B60A1Ch 0x0000000e pop edx 0x0000000f pop eax 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F59A4B60A27h 0x00000018 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6B7700 second address: 6B7704 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6B7704 second address: 6B7717 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 jo 00007F59A4B60A16h 0x0000000f push ebx 0x00000010 pop ebx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6B7717 second address: 6B771F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push edi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6B82C4 second address: 6B82CD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6B8490 second address: 6B8496 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6B8617 second address: 6B861C instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6B8780 second address: 6B8786 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6B8A67 second address: 6B8A6B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6B8A6B second address: 6B8A6F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6BC1D0 second address: 6BC1DF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 jng 00007F59A4B60A16h 0x0000000d push eax 0x0000000e pop eax 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6BF702 second address: 6BF706 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6BFB36 second address: 6BFB3A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6BE543 second address: 6BE548 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C1907 second address: 6C190B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C190B second address: 6C1911 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 68F8A1 second address: 68F8A7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 68F8A7 second address: 68F8AB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C6FAD second address: 6C6FB1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C6FB1 second address: 6C6FB7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C6FB7 second address: 6C6FC3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jo 00007F59A4B60A16h 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C6FC3 second address: 6C6FE1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F59A4B45086h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push ebx 0x0000000c pop ebx 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C7420 second address: 6C7431 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jc 00007F59A4B60A16h 0x00000009 jl 00007F59A4B60A16h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C7431 second address: 6C7439 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C7439 second address: 6C743F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C75C7 second address: 6C7602 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F59A4B4507Dh 0x00000007 jmp 00007F59A4B45089h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e jmp 00007F59A4B45081h 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C7602 second address: 6C7610 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F59A4B60A18h 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C7610 second address: 6C7639 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b jne 00007F59A4B45076h 0x00000011 jmp 00007F59A4B45083h 0x00000016 push edi 0x00000017 pop edi 0x00000018 push ecx 0x00000019 pop ecx 0x0000001a popad 0x0000001b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C9CE0 second address: 6C9CE6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C9D64 second address: 6C9D68 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C9D68 second address: 6C9DCD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push ebx 0x00000009 jmp 00007F59A4B60A29h 0x0000000e pop ebx 0x0000000f mov eax, dword ptr [esp+04h] 0x00000013 ja 00007F59A4B60A32h 0x00000019 mov eax, dword ptr [eax] 0x0000001b push eax 0x0000001c push edx 0x0000001d jmp 00007F59A4B60A28h 0x00000022 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C9DCD second address: 6C9DF4 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F59A4B4507Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov dword ptr [esp+04h], eax 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F59A4B45081h 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C9DF4 second address: 6C9E43 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jmp 00007F59A4B60A28h 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop eax 0x0000000c push 00000000h 0x0000000e push eax 0x0000000f call 00007F59A4B60A18h 0x00000014 pop eax 0x00000015 mov dword ptr [esp+04h], eax 0x00000019 add dword ptr [esp+04h], 00000015h 0x00000021 inc eax 0x00000022 push eax 0x00000023 ret 0x00000024 pop eax 0x00000025 ret 0x00000026 adc edi, 747A53AAh 0x0000002c push 138D89DDh 0x00000031 pushad 0x00000032 push ecx 0x00000033 pushad 0x00000034 popad 0x00000035 pop ecx 0x00000036 pushad 0x00000037 push eax 0x00000038 push edx 0x00000039 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C9E43 second address: 6C9E49 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6CA8E5 second address: 6CA8EA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6CAD58 second address: 6CAD62 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6CAE1E second address: 6CAE5C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F59A4B60A16h 0x0000000a popad 0x0000000b jl 00007F59A4B60A28h 0x00000011 jmp 00007F59A4B60A22h 0x00000016 popad 0x00000017 push eax 0x00000018 jo 00007F59A4B60A2Eh 0x0000001e pushad 0x0000001f jmp 00007F59A4B60A20h 0x00000024 push eax 0x00000025 push edx 0x00000026 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 68079B second address: 6807C2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F59A4B4507Dh 0x00000008 jmp 00007F59A4B4507Bh 0x0000000d push edi 0x0000000e pop edi 0x0000000f jng 00007F59A4B45076h 0x00000015 popad 0x00000016 push eax 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6CBCAC second address: 6CBCB0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6CBCB0 second address: 6CBCB4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6CBCB4 second address: 6CBCBA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6CBCBA second address: 6CBCC0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6CF07C second address: 6CF081 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6D0567 second address: 6D056B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6D056B second address: 6D0577 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push ecx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6D0577 second address: 6D057C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6D057C second address: 6D0582 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6D0582 second address: 6D0586 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6D0586 second address: 6D05B3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 pushad 0x0000000a sub ecx, dword ptr [ebp+122DBDD3h] 0x00000010 mov edx, dword ptr [ebp+122D1A7Ch] 0x00000016 popad 0x00000017 push 00000000h 0x00000019 sub dword ptr [ebp+124587E6h], esi 0x0000001f push 00000000h 0x00000021 mov edi, dword ptr [ebp+122D2D51h] 0x00000027 push eax 0x00000028 pushad 0x00000029 push eax 0x0000002a push edx 0x0000002b push ecx 0x0000002c pop ecx 0x0000002d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6D05B3 second address: 6D05C7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F59A4B4507Ch 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6D0FE2 second address: 6D0FE6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6D1C35 second address: 6D1C9C instructions: 0x00000000 rdtsc 0x00000002 ja 00007F59A4B45076h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop esi 0x0000000b nop 0x0000000c push 00000000h 0x0000000e push ecx 0x0000000f call 00007F59A4B45078h 0x00000014 pop ecx 0x00000015 mov dword ptr [esp+04h], ecx 0x00000019 add dword ptr [esp+04h], 00000018h 0x00000021 inc ecx 0x00000022 push ecx 0x00000023 ret 0x00000024 pop ecx 0x00000025 ret 0x00000026 push 00000000h 0x00000028 push 00000000h 0x0000002a push edx 0x0000002b call 00007F59A4B45078h 0x00000030 pop edx 0x00000031 mov dword ptr [esp+04h], edx 0x00000035 add dword ptr [esp+04h], 00000015h 0x0000003d inc edx 0x0000003e push edx 0x0000003f ret 0x00000040 pop edx 0x00000041 ret 0x00000042 push 00000000h 0x00000044 mov dword ptr [ebp+122D17CAh], ebx 0x0000004a mov edi, dword ptr [ebp+122D233Ch] 0x00000050 xchg eax, ebx 0x00000051 pushad 0x00000052 je 00007F59A4B45078h 0x00000058 push ecx 0x00000059 pop ecx 0x0000005a push eax 0x0000005b push edx 0x0000005c push edx 0x0000005d pop edx 0x0000005e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6D35FF second address: 6D3609 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F59A4B60A16h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6D5F80 second address: 6D5F84 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6D5F84 second address: 6D5F8A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6D1954 second address: 6D195A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6D921A second address: 6D9220 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6DA1C7 second address: 6DA23E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F59A4B45088h 0x00000008 jmp 00007F59A4B45087h 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 nop 0x00000011 pushad 0x00000012 jmp 00007F59A4B4507Ch 0x00000017 mov esi, dword ptr [ebp+122D325Ah] 0x0000001d popad 0x0000001e push 00000000h 0x00000020 cmc 0x00000021 push 00000000h 0x00000023 jmp 00007F59A4B4507Eh 0x00000028 xchg eax, esi 0x00000029 pushad 0x0000002a je 00007F59A4B45084h 0x00000030 jmp 00007F59A4B4507Eh 0x00000035 push eax 0x00000036 push edx 0x00000037 push eax 0x00000038 push edx 0x00000039 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6DA23E second address: 6DA242 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6DA242 second address: 6DA250 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6DA250 second address: 6DA254 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6DA254 second address: 6DA25A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6DA366 second address: 6DA36A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6DA36A second address: 6DA370 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6DA370 second address: 6DA376 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6DA376 second address: 6DA37A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6DA37A second address: 6DA37E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6DA43C second address: 6DA440 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6DA440 second address: 6DA455 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F59A4B60A21h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6DD1E8 second address: 6DD254 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F59A4B4507Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov dword ptr [esp], eax 0x0000000d push 00000000h 0x0000000f push edi 0x00000010 call 00007F59A4B45078h 0x00000015 pop edi 0x00000016 mov dword ptr [esp+04h], edi 0x0000001a add dword ptr [esp+04h], 00000015h 0x00000022 inc edi 0x00000023 push edi 0x00000024 ret 0x00000025 pop edi 0x00000026 ret 0x00000027 or di, D900h 0x0000002c push 00000000h 0x0000002e push 00000000h 0x00000030 push 00000000h 0x00000032 push ebx 0x00000033 call 00007F59A4B45078h 0x00000038 pop ebx 0x00000039 mov dword ptr [esp+04h], ebx 0x0000003d add dword ptr [esp+04h], 00000017h 0x00000045 inc ebx 0x00000046 push ebx 0x00000047 ret 0x00000048 pop ebx 0x00000049 ret 0x0000004a push eax 0x0000004b push eax 0x0000004c push edx 0x0000004d jmp 00007F59A4B45081h 0x00000052 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6DB57D second address: 6DB586 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6DB586 second address: 6DB58A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6DB58A second address: 6DB598 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c push esi 0x0000000d pop esi 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6DB598 second address: 6DB5A8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F59A4B4507Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6DE287 second address: 6DE28B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6DE28B second address: 6DE299 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jp 00007F59A4B4507Ch 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6E0347 second address: 6E034D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6E034D second address: 6E03BC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F59A4B45081h 0x0000000a popad 0x0000000b nop 0x0000000c stc 0x0000000d push 00000000h 0x0000000f push 00000000h 0x00000011 push esi 0x00000012 call 00007F59A4B45078h 0x00000017 pop esi 0x00000018 mov dword ptr [esp+04h], esi 0x0000001c add dword ptr [esp+04h], 0000001Ch 0x00000024 inc esi 0x00000025 push esi 0x00000026 ret 0x00000027 pop esi 0x00000028 ret 0x00000029 mov edi, dword ptr [ebp+1247C0C9h] 0x0000002f push 00000000h 0x00000031 jne 00007F59A4B45082h 0x00000037 xchg eax, esi 0x00000038 jnc 00007F59A4B4507Ah 0x0000003e push eax 0x0000003f pushad 0x00000040 pushad 0x00000041 jno 00007F59A4B45076h 0x00000047 push eax 0x00000048 push edx 0x00000049 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6E03BC second address: 6E03C4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6DE44E second address: 6DE454 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6DF51B second address: 6DF520 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6E34D1 second address: 6E34DB instructions: 0x00000000 rdtsc 0x00000002 ja 00007F59A4B45076h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6E05F3 second address: 6E05FA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6E34DB second address: 6E3551 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F59A4B45086h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c add bh, 0000004Bh 0x0000000f push 00000000h 0x00000011 xor edi, dword ptr [ebp+122D2B4Dh] 0x00000017 xor bh, FFFFFFE2h 0x0000001a push 00000000h 0x0000001c push 00000000h 0x0000001e push ecx 0x0000001f call 00007F59A4B45078h 0x00000024 pop ecx 0x00000025 mov dword ptr [esp+04h], ecx 0x00000029 add dword ptr [esp+04h], 00000016h 0x00000031 inc ecx 0x00000032 push ecx 0x00000033 ret 0x00000034 pop ecx 0x00000035 ret 0x00000036 sbb ebx, 2F464C63h 0x0000003c xchg eax, esi 0x0000003d jmp 00007F59A4B45085h 0x00000042 push eax 0x00000043 pushad 0x00000044 push eax 0x00000045 push edx 0x00000046 jmp 00007F59A4B4507Bh 0x0000004b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6E2670 second address: 6E2675 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6E457E second address: 6E4584 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6E4584 second address: 6E4588 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6E4588 second address: 6E45B9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F59A4B4507Dh 0x0000000e nop 0x0000000f add dword ptr [ebp+12456E72h], ebx 0x00000015 push 00000000h 0x00000017 mov bx, 8FBEh 0x0000001b push 00000000h 0x0000001d adc di, 07DCh 0x00000022 push eax 0x00000023 push eax 0x00000024 push edx 0x00000025 push edi 0x00000026 push edx 0x00000027 pop edx 0x00000028 pop edi 0x00000029 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6E7F75 second address: 6E7F7B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6E7F7B second address: 6E7F85 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F59A4B4507Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6ECD35 second address: 6ECD40 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pop edx 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6ECD40 second address: 6ECD44 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6ECD44 second address: 6ECD66 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 push edx 0x00000008 pop edx 0x00000009 pop ecx 0x0000000a jmp 00007F59A4B60A1Eh 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 ja 00007F59A4B60A16h 0x00000019 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6EC6E9 second address: 6EC6ED instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6EC82C second address: 6EC830 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6EC830 second address: 6EC85A instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F59A4B45076h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jnl 00007F59A4B45086h 0x00000010 push eax 0x00000011 push edx 0x00000012 jnl 00007F59A4B45076h 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6EC85A second address: 6EC85E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6EFB5C second address: 6EFBC0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 popad 0x00000007 push eax 0x00000008 jnp 00007F59A4B45087h 0x0000000e jmp 00007F59A4B45081h 0x00000013 mov eax, dword ptr [esp+04h] 0x00000017 push eax 0x00000018 jg 00007F59A4B45086h 0x0000001e pop eax 0x0000001f mov eax, dword ptr [eax] 0x00000021 pushad 0x00000022 pushad 0x00000023 push ebx 0x00000024 pop ebx 0x00000025 jc 00007F59A4B45076h 0x0000002b popad 0x0000002c jmp 00007F59A4B45081h 0x00000031 popad 0x00000032 mov dword ptr [esp+04h], eax 0x00000036 push eax 0x00000037 push edx 0x00000038 push eax 0x00000039 push edx 0x0000003a pushad 0x0000003b popad 0x0000003c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6EFBC0 second address: 6EFBC6 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6EFBC6 second address: 6EFBD0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jns 00007F59A4B45076h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6EFD9F second address: 6EFDA3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6EFDA3 second address: 6EFDBC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov eax, dword ptr [eax] 0x00000009 pushad 0x0000000a jmp 00007F59A4B4507Bh 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6EFDBC second address: 6EFDF4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F59A4B60A22h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a mov dword ptr [esp+04h], eax 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 jmp 00007F59A4B60A27h 0x00000016 pushad 0x00000017 popad 0x00000018 popad 0x00000019 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6EFEAF second address: 6EFEB9 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F59A4B45076h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6EFEB9 second address: 6EFECE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F59A4B60A21h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6F7A0B second address: 6F7A15 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F59A4B45076h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6F810F second address: 6F8115 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6F8115 second address: 6F8119 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6F8119 second address: 6F8127 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jns 00007F59A4B60A16h 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6F8127 second address: 6F813A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F59A4B4507Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6F813A second address: 6F8140 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6F8140 second address: 6F8144 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6F8144 second address: 6F816A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jc 00007F59A4B60A36h 0x0000000e jnc 00007F59A4B60A18h 0x00000014 push eax 0x00000015 push edx 0x00000016 jmp 00007F59A4B60A1Eh 0x0000001b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FBCE5 second address: 6FBCEF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 push eax 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FBCEF second address: 6FBCF4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FBCF4 second address: 6FBCFE instructions: 0x00000000 rdtsc 0x00000002 jng 00007F59A4B4507Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FBCFE second address: 6FBD0E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pushad 0x00000006 popad 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FBD0E second address: 6FBD12 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FBD12 second address: 6FBD16 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FBD16 second address: 6FBD1C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FBD1C second address: 6FBD37 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 js 00007F59A4B60A16h 0x0000000b jmp 00007F59A4B60A1Eh 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 700DE9 second address: 700E1D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F59A4B45083h 0x00000009 popad 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d pushad 0x0000000e popad 0x0000000f pop edx 0x00000010 jl 00007F59A4B4507Eh 0x00000016 jc 00007F59A4B45076h 0x0000001c pushad 0x0000001d popad 0x0000001e push eax 0x0000001f push edx 0x00000020 jg 00007F59A4B45076h 0x00000026 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 706D19 second address: 706D1F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70596B second address: 705994 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F59A4B45076h 0x0000000a popad 0x0000000b pushad 0x0000000c jmp 00007F59A4B45089h 0x00000011 push edi 0x00000012 pop edi 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 705E90 second address: 705EC8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 jmp 00007F59A4B60A1Bh 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F59A4B60A22h 0x00000014 jmp 00007F59A4B60A21h 0x00000019 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 705EC8 second address: 705ECE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 705ECE second address: 705ED2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7062E6 second address: 7062FD instructions: 0x00000000 rdtsc 0x00000002 jp 00007F59A4B45076h 0x00000008 jmp 00007F59A4B4507Dh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7064A9 second address: 7064C9 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push edi 0x00000009 pop edi 0x0000000a jmp 00007F59A4B60A26h 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 706779 second address: 70677E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70677E second address: 706788 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jo 00007F59A4B60A16h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7054E4 second address: 705511 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jmp 00007F59A4B4507Eh 0x00000008 pop eax 0x00000009 push ecx 0x0000000a push edx 0x0000000b pop edx 0x0000000c pop ecx 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 jmp 00007F59A4B45080h 0x00000015 push eax 0x00000016 push edx 0x00000017 pushad 0x00000018 popad 0x00000019 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70BBFA second address: 70BBFE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70BBFE second address: 70BC04 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C8B30 second address: 6C8B3C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pop esi 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C8B3C second address: 6C8B4D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F59A4B4507Ch 0x00000009 popad 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C8B4D second address: 513CE1 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pushad 0x00000004 popad 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 movsx ecx, dx 0x0000000c push dword ptr [ebp+122D0019h] 0x00000012 or ecx, dword ptr [ebp+122D1839h] 0x00000018 mov edx, dword ptr [ebp+122D17B9h] 0x0000001e call dword ptr [ebp+122D1907h] 0x00000024 pushad 0x00000025 jmp 00007F59A4B60A23h 0x0000002a xor eax, eax 0x0000002c jnl 00007F59A4B60A1Ch 0x00000032 mov dword ptr [ebp+122D1ACDh], esi 0x00000038 mov edx, dword ptr [esp+28h] 0x0000003c pushad 0x0000003d call 00007F59A4B60A23h 0x00000042 mov eax, dword ptr [ebp+122D2C91h] 0x00000048 pop ecx 0x00000049 sub dword ptr [ebp+122D1BB2h], esi 0x0000004f popad 0x00000050 mov dword ptr [ebp+122D2C35h], eax 0x00000056 pushad 0x00000057 mov ax, EDDDh 0x0000005b adc di, 6200h 0x00000060 popad 0x00000061 mov esi, 0000003Ch 0x00000066 xor dword ptr [ebp+122D1BB2h], edx 0x0000006c add esi, dword ptr [esp+24h] 0x00000070 stc 0x00000071 lodsw 0x00000073 jo 00007F59A4B60A17h 0x00000079 clc 0x0000007a add eax, dword ptr [esp+24h] 0x0000007e mov dword ptr [ebp+122D1BB2h], edx 0x00000084 js 00007F59A4B60A1Ch 0x0000008a sub dword ptr [ebp+122D1BB2h], ebx 0x00000090 mov ebx, dword ptr [esp+24h] 0x00000094 jno 00007F59A4B60A1Dh 0x0000009a push eax 0x0000009b pushad 0x0000009c pushad 0x0000009d push eax 0x0000009e push edx 0x0000009f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C8C6D second address: 6C8C85 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F59A4B45084h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C8C85 second address: 6C8C8A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C8F38 second address: 6C8F4E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F59A4B45082h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C95B3 second address: 6C95C8 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F59A4B60A16h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop ecx 0x0000000b push eax 0x0000000c push ebx 0x0000000d push eax 0x0000000e push edx 0x0000000f ja 00007F59A4B60A16h 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C95C8 second address: 6C9631 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 nop 0x00000008 push 00000000h 0x0000000a push edi 0x0000000b call 00007F59A4B45078h 0x00000010 pop edi 0x00000011 mov dword ptr [esp+04h], edi 0x00000015 add dword ptr [esp+04h], 00000016h 0x0000001d inc edi 0x0000001e push edi 0x0000001f ret 0x00000020 pop edi 0x00000021 ret 0x00000022 sub dword ptr [ebp+122D1BCCh], esi 0x00000028 and dx, EDDDh 0x0000002d push 0000001Eh 0x0000002f push 00000000h 0x00000031 push ecx 0x00000032 call 00007F59A4B45078h 0x00000037 pop ecx 0x00000038 mov dword ptr [esp+04h], ecx 0x0000003c add dword ptr [esp+04h], 00000018h 0x00000044 inc ecx 0x00000045 push ecx 0x00000046 ret 0x00000047 pop ecx 0x00000048 ret 0x00000049 xor dword ptr [ebp+122D25DBh], edi 0x0000004f nop 0x00000050 jnc 00007F59A4B4507Ah 0x00000056 push eax 0x00000057 pushad 0x00000058 push esi 0x00000059 push eax 0x0000005a push edx 0x0000005b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C994B second address: 6C9951 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C9A36 second address: 6C9A3C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C9A3C second address: 6AFE78 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jp 00007F59A4B60A16h 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c nop 0x0000000d sub dword ptr [ebp+122D3A97h], edx 0x00000013 lea eax, dword ptr [ebp+124883DFh] 0x00000019 push 00000000h 0x0000001b push ecx 0x0000001c call 00007F59A4B60A18h 0x00000021 pop ecx 0x00000022 mov dword ptr [esp+04h], ecx 0x00000026 add dword ptr [esp+04h], 0000001Ch 0x0000002e inc ecx 0x0000002f push ecx 0x00000030 ret 0x00000031 pop ecx 0x00000032 ret 0x00000033 mov edi, dword ptr [ebp+122D318Bh] 0x00000039 push eax 0x0000003a js 00007F59A4B60A1Eh 0x00000040 push esi 0x00000041 jnl 00007F59A4B60A16h 0x00000047 pop esi 0x00000048 mov dword ptr [esp], eax 0x0000004b mov dword ptr [ebp+1247C712h], esi 0x00000051 call dword ptr [ebp+122D1AF2h] 0x00000057 push edx 0x00000058 push eax 0x00000059 push edx 0x0000005a jbe 00007F59A4B60A16h 0x00000060 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70AC64 second address: 70AC9C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F59A4B45087h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007F59A4B4507Dh 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F59A4B4507Eh 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70AC9C second address: 70ACA0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70ACA0 second address: 70ACB3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 popad 0x00000009 jo 00007F59A4B450BCh 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70ACB3 second address: 70ACBD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F59A4B60A16h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70ACBD second address: 70ACD9 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F59A4B4507Eh 0x0000000d jne 00007F59A4B45076h 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C8D43 second address: 6C8DCF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F59A4B60A1Ah 0x00000009 popad 0x0000000a xor dword ptr [esp], 24DE73ABh 0x00000011 call 00007F59A4B60A24h 0x00000016 jmp 00007F59A4B60A28h 0x0000001b pop ecx 0x0000001c call 00007F59A4B60A19h 0x00000021 jmp 00007F59A4B60A26h 0x00000026 push eax 0x00000027 jmp 00007F59A4B60A1Dh 0x0000002c mov eax, dword ptr [esp+04h] 0x00000030 push eax 0x00000031 push edx 0x00000032 pushad 0x00000033 push esi 0x00000034 pop esi 0x00000035 jmp 00007F59A4B60A22h 0x0000003a popad 0x0000003b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70AFC0 second address: 70AFC4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70AFC4 second address: 70AFF7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jns 00007F59A4B60A1Ch 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 push ebx 0x00000011 pop ebx 0x00000012 push ebx 0x00000013 pop ebx 0x00000014 pushad 0x00000015 popad 0x00000016 popad 0x00000017 pushad 0x00000018 jmp 00007F59A4B60A22h 0x0000001d push ebx 0x0000001e pop ebx 0x0000001f popad 0x00000020 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70AFF7 second address: 70AFFC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70AFFC second address: 70B002 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70B122 second address: 70B154 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F59A4B45081h 0x00000009 popad 0x0000000a push edx 0x0000000b jnl 00007F59A4B45076h 0x00000011 jg 00007F59A4B45076h 0x00000017 pop edx 0x00000018 push edx 0x00000019 pushad 0x0000001a popad 0x0000001b pop edx 0x0000001c popad 0x0000001d push edi 0x0000001e jng 00007F59A4B4507Eh 0x00000024 push eax 0x00000025 push edx 0x00000026 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70B5F2 second address: 70B62D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F59A4B60A1Ah 0x00000007 jmp 00007F59A4B60A1Fh 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F59A4B60A26h 0x00000015 jnl 00007F59A4B60A16h 0x0000001b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70B62D second address: 70B64B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F59A4B4507Fh 0x00000007 jmp 00007F59A4B4507Bh 0x0000000c pop edx 0x0000000d pop eax 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70B64B second address: 70B666 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F59A4B60A23h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71254E second address: 71255C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 ja 00007F59A4B45076h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71255C second address: 712561 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7111FA second address: 711201 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7114F3 second address: 711521 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 popad 0x00000006 pushad 0x00000007 jno 00007F59A4B60A1Eh 0x0000000d pushad 0x0000000e jmp 00007F59A4B60A20h 0x00000013 jnp 00007F59A4B60A16h 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 711BAA second address: 711BB9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 jmp 00007F59A4B4507Ah 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 711BB9 second address: 711BDE instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push esi 0x00000004 pop esi 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push esi 0x00000009 push edi 0x0000000a jmp 00007F59A4B60A25h 0x0000000f pushad 0x00000010 popad 0x00000011 pop edi 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 711D8B second address: 711D8F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 711EC1 second address: 711EC6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 711EC6 second address: 711EFE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jc 00007F59A4B45076h 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e pushad 0x0000000f pushad 0x00000010 pushad 0x00000011 popad 0x00000012 jmp 00007F59A4B45089h 0x00000017 pushad 0x00000018 popad 0x00000019 popad 0x0000001a push eax 0x0000001b push edx 0x0000001c push ecx 0x0000001d pop ecx 0x0000001e je 00007F59A4B45076h 0x00000024 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 711EFE second address: 711F02 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7121B3 second address: 7121B7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7121B7 second address: 7121D1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jno 00007F59A4B60A1Eh 0x0000000c popad 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7146C8 second address: 7146CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7148B7 second address: 7148BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7148BD second address: 7148C1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7148C1 second address: 7148C5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7148C5 second address: 7148CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7148CB second address: 7148E4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F59A4B60A23h 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 717452 second address: 71745D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F59A4B45076h 0x0000000a pop edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71745D second address: 717462 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 717462 second address: 717468 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71DE12 second address: 71DE16 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71DE16 second address: 71DE39 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F59A4B45085h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jc 00007F59A4B45082h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71DE39 second address: 71DE3F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71D66B second address: 71D682 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F59A4B45082h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71D682 second address: 71D688 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71D7DE second address: 71D7E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71D7E2 second address: 71D7F0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F59A4B60A1Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71DB56 second address: 71DB5C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71DB5C second address: 71DB60 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72277C second address: 722782 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 722782 second address: 72278E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F59A4B60A16h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72278E second address: 722793 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 722793 second address: 722798 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7228CD second address: 7228D1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7228D1 second address: 7228EA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F59A4B60A22h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push ecx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7228EA second address: 72291D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pushad 0x00000006 jmp 00007F59A4B45080h 0x0000000b jnc 00007F59A4B45083h 0x00000011 jne 00007F59A4B4507Eh 0x00000017 pushad 0x00000018 popad 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 722A3E second address: 722A57 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pushad 0x00000006 jno 00007F59A4B60A16h 0x0000000c jng 00007F59A4B60A16h 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 pushad 0x00000018 popad 0x00000019 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 722A57 second address: 722A79 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F59A4B45081h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007F59A4B4507Dh 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C939C second address: 6C9444 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jmp 00007F59A4B60A1Bh 0x00000008 pop ebx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push ecx 0x0000000d jnc 00007F59A4B60A18h 0x00000013 pop ecx 0x00000014 nop 0x00000015 mov dword ptr [ebp+122D1BB2h], ebx 0x0000001b mov ebx, dword ptr [ebp+1248841Eh] 0x00000021 push 00000000h 0x00000023 push esi 0x00000024 call 00007F59A4B60A18h 0x00000029 pop esi 0x0000002a mov dword ptr [esp+04h], esi 0x0000002e add dword ptr [esp+04h], 0000001Bh 0x00000036 inc esi 0x00000037 push esi 0x00000038 ret 0x00000039 pop esi 0x0000003a ret 0x0000003b mov dx, BE01h 0x0000003f pushad 0x00000040 mov dword ptr [ebp+1247348Ah], edx 0x00000046 jne 00007F59A4B60A1Ch 0x0000004c popad 0x0000004d add eax, ebx 0x0000004f push 00000000h 0x00000051 push ebp 0x00000052 call 00007F59A4B60A18h 0x00000057 pop ebp 0x00000058 mov dword ptr [esp+04h], ebp 0x0000005c add dword ptr [esp+04h], 0000001Bh 0x00000064 inc ebp 0x00000065 push ebp 0x00000066 ret 0x00000067 pop ebp 0x00000068 ret 0x00000069 adc dh, 00000052h 0x0000006c push eax 0x0000006d pushad 0x0000006e push eax 0x0000006f push edx 0x00000070 jmp 00007F59A4B60A28h 0x00000075 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 723BD1 second address: 723BD5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 723BD5 second address: 723BF4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F59A4B60A29h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 723BF4 second address: 723C00 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jnl 00007F59A4B45076h 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72734C second address: 727350 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 727623 second address: 727629 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72FC5A second address: 72FC5E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72FC5E second address: 72FC62 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72FC62 second address: 72FC7C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jl 00007F59A4B60A26h 0x0000000e jmp 00007F59A4B60A1Ah 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72DE9B second address: 72DEBB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F59A4B45089h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72E86A second address: 72E86E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72EE27 second address: 72EE2D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72EE2D second address: 72EE76 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F59A4B60A20h 0x00000007 jng 00007F59A4B60A16h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push ebx 0x00000010 pushad 0x00000011 popad 0x00000012 pop ebx 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007F59A4B60A23h 0x0000001a jmp 00007F59A4B60A26h 0x0000001f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 739625 second address: 73962B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 73962B second address: 73963B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 jns 00007F59A4B60A16h 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 738817 second address: 738830 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F59A4B45082h 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 738830 second address: 738834 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7391A6 second address: 7391BB instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 jl 00007F59A4B45076h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f jc 00007F59A4B45076h 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7391BB second address: 7391CD instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F59A4B60A16h 0x00000008 push edx 0x00000009 pop edx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 73FD14 second address: 73FD4E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F59A4B4507Ch 0x0000000a jmp 00007F59A4B45085h 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 pushad 0x00000014 popad 0x00000015 pushad 0x00000016 popad 0x00000017 pop eax 0x00000018 jno 00007F59A4B4507Ch 0x0000001e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 73FD4E second address: 73FD53 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 73FD53 second address: 73FD5B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 740158 second address: 74015C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74015C second address: 740160 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 740160 second address: 740166 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 740166 second address: 74016C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74016C second address: 74018E instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 jno 00007F59A4B60A16h 0x00000009 pop edi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F59A4B60A1Ch 0x00000013 jg 00007F59A4B60A18h 0x00000019 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7406AE second address: 7406DA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 je 00007F59A4B4507Ch 0x0000000c jnl 00007F59A4B45076h 0x00000012 popad 0x00000013 jl 00007F59A4B45093h 0x00000019 jmp 00007F59A4B4507Dh 0x0000001e push eax 0x0000001f push edx 0x00000020 push eax 0x00000021 pop eax 0x00000022 push eax 0x00000023 pop eax 0x00000024 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7406DA second address: 7406DE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 73F7DA second address: 73F802 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push esi 0x00000004 pop esi 0x00000005 push eax 0x00000006 pop eax 0x00000007 pushad 0x00000008 popad 0x00000009 popad 0x0000000a jmp 00007F59A4B45085h 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 push edx 0x00000015 pop edx 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 73F802 second address: 73F820 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F59A4B60A29h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6871A4 second address: 6871AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6871AF second address: 6871B3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6871B3 second address: 6871BB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7489ED second address: 7489FB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pushad 0x00000006 popad 0x00000007 pushad 0x00000008 popad 0x00000009 pop ecx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7489FB second address: 748A01 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7570DF second address: 7570EA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop esi 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75FA0A second address: 75FA10 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75FA10 second address: 75FA23 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F59A4B60A1Ah 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c push edi 0x0000000d pop edi 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75FA23 second address: 75FA2D instructions: 0x00000000 rdtsc 0x00000002 je 00007F59A4B45076h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75FA2D second address: 75FA32 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 768302 second address: 768316 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F59A4B45076h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jo 00007F59A4B45076h 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 768316 second address: 768330 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F59A4B60A16h 0x00000008 jmp 00007F59A4B60A20h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 768330 second address: 768335 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 768150 second address: 76815A instructions: 0x00000000 rdtsc 0x00000002 jp 00007F59A4B60A16h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76815A second address: 76817B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F59A4B45085h 0x0000000f push ecx 0x00000010 pop ecx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76817B second address: 76817F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76817F second address: 7681B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F59A4B45076h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f jmp 00007F59A4B45085h 0x00000014 popad 0x00000015 push edi 0x00000016 push edx 0x00000017 pop edx 0x00000018 ja 00007F59A4B45076h 0x0000001e pop edi 0x0000001f push esi 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7701F4 second address: 770208 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F59A4B60A20h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77049F second address: 7704F9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 jmp 00007F59A4B4507Bh 0x0000000a jmp 00007F59A4B45081h 0x0000000f popad 0x00000010 pop edx 0x00000011 pop eax 0x00000012 pushad 0x00000013 jmp 00007F59A4B45085h 0x00000018 push ebx 0x00000019 pushad 0x0000001a popad 0x0000001b jl 00007F59A4B45076h 0x00000021 pop ebx 0x00000022 push eax 0x00000023 push edx 0x00000024 pushad 0x00000025 popad 0x00000026 jmp 00007F59A4B45082h 0x0000002b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 770685 second address: 77068A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77068A second address: 770694 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push edx 0x00000007 pop edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 774679 second address: 77469C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F59A4B60A16h 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d jmp 00007F59A4B60A20h 0x00000012 pop esi 0x00000013 pushad 0x00000014 push eax 0x00000015 push edx 0x00000016 push ebx 0x00000017 pop ebx 0x00000018 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77469C second address: 7746AA instructions: 0x00000000 rdtsc 0x00000002 je 00007F59A4B45076h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7746AA second address: 7746B4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F59A4B60A16h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7746B4 second address: 7746D2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007F59A4B45082h 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7746D2 second address: 7746D6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77481E second address: 774822 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 777C9B second address: 777C9F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 777C9F second address: 777CA5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 777CA5 second address: 777CCF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F59A4B60A1Eh 0x00000007 pushad 0x00000008 pushad 0x00000009 popad 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c pushad 0x0000000d popad 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 push edi 0x00000016 pop edi 0x00000017 jmp 00007F59A4B60A1Ah 0x0000001c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 777CCF second address: 777CD3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 777CD3 second address: 777CD9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 777CD9 second address: 777CDF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78753B second address: 78753F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7873A6 second address: 7873DF instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pushad 0x00000004 popad 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 pushad 0x0000000a jnc 00007F59A4B45076h 0x00000010 pushad 0x00000011 popad 0x00000012 jmp 00007F59A4B45089h 0x00000017 popad 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007F59A4B4507Bh 0x0000001f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AF1A5 second address: 7AF1A9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AF1A9 second address: 7AF1DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F59A4B4507Ch 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop ecx 0x0000000c pushad 0x0000000d jmp 00007F59A4B45089h 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 popad 0x00000016 pushad 0x00000017 popad 0x00000018 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AF1DC second address: 7AF1F3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F59A4B60A1Fh 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AF6D6 second address: 7AF6DA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AF6DA second address: 7AF6EE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F59A4B60A1Eh 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AF6EE second address: 7AF6F6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AF6F6 second address: 7AF6FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AF6FA second address: 7AF6FE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AF9CA second address: 7AF9D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F59A4B60A16h 0x0000000a pop edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AFD6E second address: 7AFD84 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 jl 00007F59A4B45076h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c js 00007F59A4B4507Eh 0x00000012 pushad 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B5D97 second address: 7B5DA3 instructions: 0x00000000 rdtsc 0x00000002 je 00007F59A4B60A16h 0x00000008 push eax 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B7D54 second address: 7B7D5A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B10E75 second address: 4B10E79 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B10E79 second address: 4B10E93 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F59A4B45086h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B10E93 second address: 4B10EA5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F59A4B60A1Eh 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B10EA5 second address: 4B10EA9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B10EA9 second address: 4B10F13 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jns 00007F59A4B60A5Ch 0x0000000e jmp 00007F59A4B60A27h 0x00000013 add eax, ecx 0x00000015 pushad 0x00000016 pushad 0x00000017 pushfd 0x00000018 jmp 00007F59A4B60A22h 0x0000001d and ax, 2D88h 0x00000022 jmp 00007F59A4B60A1Bh 0x00000027 popfd 0x00000028 mov eax, 410F41FFh 0x0000002d popad 0x0000002e popad 0x0000002f mov eax, dword ptr [eax+00000860h] 0x00000035 pushad 0x00000036 push eax 0x00000037 push edx 0x00000038 jmp 00007F59A4B60A1Dh 0x0000003d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B10F13 second address: 4B10FB9 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F59A4B45080h 0x00000008 sbb esi, 1B2A4318h 0x0000000e jmp 00007F59A4B4507Bh 0x00000013 popfd 0x00000014 pop edx 0x00000015 pop eax 0x00000016 mov ch, 4Ah 0x00000018 popad 0x00000019 test eax, eax 0x0000001b jmp 00007F59A4B4507Bh 0x00000020 je 00007F5A1696AE8Bh 0x00000026 pushad 0x00000027 pushad 0x00000028 pushfd 0x00000029 jmp 00007F59A4B45082h 0x0000002e adc si, E4A8h 0x00000033 jmp 00007F59A4B4507Bh 0x00000038 popfd 0x00000039 pushfd 0x0000003a jmp 00007F59A4B45088h 0x0000003f xor ch, 00000008h 0x00000042 jmp 00007F59A4B4507Bh 0x00000047 popfd 0x00000048 popad 0x00000049 mov edi, eax 0x0000004b popad 0x0000004c test byte ptr [eax+04h], 00000005h 0x00000050 push eax 0x00000051 push edx 0x00000052 jmp 00007F59A4B45081h 0x00000057 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6CDFEA second address: 6CDFEF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6CDFEF second address: 6CDFF4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 513D6B instructions caused by: Self-modifying code
    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 6BFBBD instructions caused by: Self-modifying code
    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 6BE36F instructions caused by: Self-modifying code
    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 6E7FBF instructions caused by: Self-modifying code
    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 74EF0B instructions caused by: Self-modifying code
    Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
    Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
    Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
    Source: C:\Users\user\Desktop\file.exe TID: 4508Thread sleep time: -60000s >= -30000sJump to behavior
    Source: file.exe, file.exe, 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
    Source: file.exe, 00000000.00000002.2163004974.0000000000C7D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161777350.0000000000C7D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2162849161.0000000000C0E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: file.exe, 00000000.00000003.2161777350.0000000000C63000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2163004974.0000000000C63000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147956944.0000000000C62000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWen-GBn
    Source: file.exe, 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
    Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

    Anti Debugging

    barindex
    Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: regmonclass
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: gbdyllo
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: procmon_window_class
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: ollydbg
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: filemonclass
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
    Source: C:\Users\user\Desktop\file.exeFile opened: NTICE
    Source: C:\Users\user\Desktop\file.exeFile opened: SICE
    Source: C:\Users\user\Desktop\file.exeFile opened: SIWVID
    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004F5BB0 LdrInitializeThunk,0_2_004F5BB0

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: file.exeString found in binary or memory: clearancek.site
    Source: file.exeString found in binary or memory: licendfilteo.site
    Source: file.exeString found in binary or memory: spirittunek.stor
    Source: file.exeString found in binary or memory: bathdoomgaz.stor
    Source: file.exeString found in binary or memory: studennotediw.stor
    Source: file.exeString found in binary or memory: dissapoiznw.stor
    Source: file.exeString found in binary or memory: eaglepawnoy.stor
    Source: file.exeString found in binary or memory: mobbipenju.stor
    Source: file.exe, file.exe, 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Program Manager
    Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
    Command and Scripting Interpreter
    1
    DLL Side-Loading
    1
    Process Injection
    24
    Virtualization/Sandbox Evasion
    OS Credential Dumping631
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    11
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault Accounts1
    PowerShell
    Boot or Logon Initialization Scripts1
    DLL Side-Loading
    1
    Process Injection
    LSASS Memory24
    Virtualization/Sandbox Evasion
    Remote Desktop ProtocolData from Removable Media1
    Ingress Tool Transfer
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
    Deobfuscate/Decode Files or Information
    Security Account Manager2
    Process Discovery
    SMB/Windows Admin SharesData from Network Shared Drive3
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook4
    Obfuscated Files or Information
    NTDS23
    System Information Discovery
    Distributed Component Object ModelInput Capture114
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
    Software Packing
    LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
    DLL Side-Loading
    Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe100%AviraTR/Crypt.ZPACK.Gen
    file.exe100%Joe Sandbox ML
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://player.vimeo.com0%URL Reputationsafe
    https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7Cd7fb65801182a5f0%URL Reputationsafe
    https://store.steampowered.com/subscriber_agreement/0%URL Reputationsafe
    https://www.gstatic.cn/recaptcha/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af60%URL Reputationsafe
    http://www.valvesoftware.com/legal.htm0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/css/promo/summer2017/stickers.css?v=HA2Yr5oy3FFG&amp0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&amp;0%URL Reputationsafe
    https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL0%URL Reputationsafe
    https://steam.tv/0%URL Reputationsafe
    https://steamcommunity.com/profiles/76561199724331900100%URL Reputationmalware
    https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&amp;l=english0%URL Reputationsafe
    http://store.steampowered.com/privacy_agreement/0%URL Reputationsafe
    https://store.steampowered.com/points/shop/0%URL Reputationsafe
    https://lv.queniujq.cn0%URL Reputationsafe
    https://steamcommunity.com/profiles/76561199724331900/inventory/100%URL Reputationmalware
    https://avatars.akamai.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg0%URL Reputationsafe
    https://store.steampowered.com/privacy_agreement/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&amp;l=en0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt00%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&am0%URL Reputationsafe
    https://checkout.steampowered.com/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&amp;l=english0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&amp;l=english0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC0%URL Reputationsafe
    https://store.steampowered.com/;0%URL Reputationsafe
    https://store.steampowered.com/about/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&amp;l=english0%URL Reputationsafe
    https://help.steampowered.com/en/0%URL Reputationsafe
    https://store.steampowered.com/news/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/0%URL Reputationsafe
    http://store.steampowered.com/subscriber_agreement/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r10%URL Reputationsafe
    https://recaptcha.net/recaptcha/;0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/promo/stickers.js?v=upl9NJ5D2xkP&amp;l=en0%URL Reputationsafe
    https://store.steampowered.com/stats/0%URL Reputationsafe
    https://medal.tv0%URL Reputationsafe
    https://broadcast.st.dl.eccdnx.com0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=10%URL Reputationsafe
    https://store.steampowered.com/steam_refunds/0%URL Reputationsafe
    https://login.steampowered.com/0%URL Reputationsafe
    https://store.steampowered.com/legal/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSv0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&amp;l=engl0%URL Reputationsafe
    https://recaptcha.net0%URL Reputationsafe
    https://store.steampowered.com/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/images/skin_1/arrowDn9x5.gif0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=9620160%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&amp;l=english0%URL Reputationsafe
    https://help.steampowered.com/0%URL Reputationsafe
    https://api.steampowered.com/0%URL Reputationsafe
    http://store.steampowered.com/account/cookiepreferences/0%URL Reputationsafe
    https://store.steampowered.com/mobile0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/profile.js?v=f3vWO7swdDqp&amp;l=english0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/modalContent.js?v=f2hMA1v9Zkc8&amp;l=engl0%URL Reputationsafe
    https://steamcommunity.com/profiles/76561199724331900/badges100%URL Reputationmalware
    NameIPActiveMaliciousAntivirus DetectionReputation
    steamcommunity.com
    104.102.49.254
    truefalse
      unknown
      sergei-esenin.com
      104.21.53.8
      truetrue
        unknown
        eaglepawnoy.store
        unknown
        unknowntrue
          unknown
          bathdoomgaz.store
          unknown
          unknowntrue
            unknown
            spirittunek.store
            unknown
            unknowntrue
              unknown
              licendfilteo.site
              unknown
              unknowntrue
                unknown
                studennotediw.store
                unknown
                unknowntrue
                  unknown
                  mobbipenju.store
                  unknown
                  unknowntrue
                    unknown
                    clearancek.site
                    unknown
                    unknowntrue
                      unknown
                      dissapoiznw.store
                      unknown
                      unknowntrue
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        dissapoiznw.storectrue
                          unknown
                          https://steamcommunity.com/profiles/76561199724331900true
                          • URL Reputation: malware
                          unknown
                          eaglepawnoy.storectrue
                            unknown
                            spirittunek.storectrue
                              unknown
                              studennotediw.storectrue
                                unknown
                                licendfilteo.sitectrue
                                  unknown
                                  clearancek.sitetrue
                                    unknown
                                    bathdoomgaz.storectrue
                                      unknown
                                      mobbipenju.storetrue
                                        unknown
                                        https://sergei-esenin.com/apitrue
                                          unknown
                                          NameSourceMaliciousAntivirus DetectionReputation
                                          https://player.vimeo.comfile.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://community.akamai.steamstatic.com/public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&ampfile.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7Cd7fb65801182a5ffile.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://steamcommunity.com/?subsection=broadcastsfile.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              https://sergei-esenin.com/file.exe, 00000000.00000003.2161990610.0000000000C89000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161777350.0000000000C63000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2163004974.0000000000C63000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2163045564.0000000000C8A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161777350.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                https://store.steampowered.com/subscriber_agreement/file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://www.gstatic.cn/recaptcha/file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147956944.0000000000C62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://www.valvesoftware.com/legal.htmfile.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://www.youtube.comfile.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://community.akamai.steamstatic.com/public/css/promo/summer2017/stickers.css?v=HA2Yr5oy3FFG&ampfile.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2148078641.0000000000C89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngfile.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://www.google.comfile.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngfile.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&amp;file.exe, 00000000.00000003.2161990610.0000000000C89000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2148078641.0000000000C89000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2163045564.0000000000C8A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161777350.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedbackfile.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tLfile.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://s.ytimg.com;file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://steam.tv/file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&amp;l=englishfile.exe, 00000000.00000003.2161990610.0000000000C89000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2148078641.0000000000C89000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2163045564.0000000000C8A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161777350.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://store.steampowered.com/privacy_agreement/file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147956944.0000000000C62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://community.akamai.steamstatic.ufile.exe, 00000000.00000003.2161990610.0000000000C89000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2163045564.0000000000C8A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161777350.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://store.steampowered.com/points/shop/file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://sketchfab.comfile.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://lv.queniujq.cnfile.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://steamcommunity.com/profiles/76561199724331900/inventory/file.exe, 00000000.00000003.2161915191.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2148020075.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2162953308.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmptrue
                                                          • URL Reputation: malware
                                                          unknown
                                                          https://www.youtube.com/file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://community.akamai.steamstatic.com/public/css/applications/community/main.css?v=Ev2sBLgkgyWJ&afile.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147956944.0000000000C62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://avatars.akamai.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpgfile.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161777350.0000000000C63000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2163004974.0000000000C63000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147956944.0000000000C62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://store.steampowered.com/privacy_agreement/file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&amp;l=enfile.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2148078641.0000000000C89000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2163045564.0000000000C8A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161777350.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://steamcommunity.com/profiles/76561199724331900IFfile.exe, 00000000.00000003.2147956944.0000000000C62000.00000004.00000020.00020000.00000000.sdmptrue
                                                                unknown
                                                                https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&amfile.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://www.google.com/recaptcha/file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://checkout.steampowered.com/file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&amp;l=englishfile.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2148078641.0000000000C89000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2163045564.0000000000C8A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161777350.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&amp;l=englishfile.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.pngfile.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://avatars.akamai.steamstaticfile.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://community.akamai.steamstatic.com/public/css/skin_1/profilev2.css?v=M_qL4gO2sKII&amp;l=englisfile.exe, 00000000.00000003.2161990610.0000000000C89000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2148078641.0000000000C89000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2163045564.0000000000C8A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161777350.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhCfile.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://store.steampowered.com/;file.exe, 00000000.00000003.2148078641.0000000000C89000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://store.steampowered.com/about/file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://steamcommunity.com/my/wishlist/file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://community.akamai.steamstatic.com/public/javascript/applications/community/manifest.js?v=cdfmfile.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147956944.0000000000C62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&amp;l=englishfile.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://help.steampowered.com/en/file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://steamcommunity.com/market/file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://store.steampowered.com/news/file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://community.akamai.steamstatic.com/file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://store.steampowered.com/subscriber_agreement/file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147956944.0000000000C62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgfile.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147956944.0000000000C62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://community.akamai.steamstatic.com/public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r1file.exe, 00000000.00000003.2161990610.0000000000C89000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2148078641.0000000000C89000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2163045564.0000000000C8A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161777350.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://recaptcha.net/recaptcha/;file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://community.akamai.steamstatic.com/public/javascript/promo/stickers.js?v=upl9NJ5D2xkP&amp;l=enfile.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://steamcommunity.com/discussions/file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://store.steampowered.com/stats/file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://medal.tvfile.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://broadcast.st.dl.eccdnx.comfile.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1file.exe, 00000000.00000003.2161915191.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2148020075.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2162953308.0000000000C60000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://store.steampowered.com/steam_refunds/file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://steamcommunity.com/workshop/file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://login.steampowered.com/file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://store.steampowered.com/legal/file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147956944.0000000000C62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://community.akamai.steamstatic.com/public/javascript/reportedcontent.js?v=dAtjbcZMWhSe&amp;l=efile.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://community.akamai.steamstatic.com/public/javascript/webui/clientcom.js?v=qu55UpguGheU&amp;l=efile.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSvfile.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&amp;l=englfile.exe, 00000000.00000003.2161777350.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://recaptcha.netfile.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://store.steampowered.com/file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://community.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvwfile.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://community.akamai.steamstatic.com/public/images/skin_1/arrowDn9x5.giffile.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147956944.0000000000C62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://127.0.0.1:27060file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://community.akamai.steamstatic.com/public/javascript/applications/community/main.js?v=10oP_O2Rfile.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147956944.0000000000C62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://community.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&amp;l=englishfile.exe, 00000000.00000003.2161990610.0000000000C89000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2148078641.0000000000C89000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2163045564.0000000000C8A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161777350.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://help.steampowered.com/file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://api.steampowered.com/file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://store.steampowered.com/account/cookiepreferences/file.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147956944.0000000000C62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://store.steampowered.com/mobilefile.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://steamcommunity.com/file.exe, 00000000.00000003.2147956944.0000000000C7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://community.akamai.steamstatic.com/public/javascript/profile.js?v=f3vWO7swdDqp&amp;l=englishfile.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://community.akamai.steamstatic.com/public/javascript/modalContent.js?v=f2hMA1v9Zkc8&amp;l=englfile.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://steamcommunity.com/profiles/76561199724331900/badgesfile.exe, 00000000.00000003.2147893350.0000000000CC4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161742662.0000000000CCD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2161777350.0000000000C63000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2163004974.0000000000C63000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147893350.0000000000CBF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147956944.0000000000C62000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                • URL Reputation: malware
                                                                                                unknown
                                                                                                • No. of IPs < 25%
                                                                                                • 25% < No. of IPs < 50%
                                                                                                • 50% < No. of IPs < 75%
                                                                                                • 75% < No. of IPs
                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                104.21.53.8
                                                                                                sergei-esenin.comUnited States
                                                                                                13335CLOUDFLARENETUStrue
                                                                                                104.102.49.254
                                                                                                steamcommunity.comUnited States
                                                                                                16625AKAMAI-ASUSfalse
                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                Analysis ID:1529360
                                                                                                Start date and time:2024-10-08 22:31:09 +02:00
                                                                                                Joe Sandbox product:CloudBasic
                                                                                                Overall analysis duration:0h 2m 51s
                                                                                                Hypervisor based Inspection enabled:false
                                                                                                Report type:full
                                                                                                Cookbook file name:default.jbs
                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                Number of analysed new started processes analysed:2
                                                                                                Number of new started drivers analysed:0
                                                                                                Number of existing processes analysed:0
                                                                                                Number of existing drivers analysed:0
                                                                                                Number of injected processes analysed:0
                                                                                                Technologies:
                                                                                                • HCA enabled
                                                                                                • EGA enabled
                                                                                                • AMSI enabled
                                                                                                Analysis Mode:default
                                                                                                Analysis stop reason:Timeout
                                                                                                Sample name:file.exe
                                                                                                Detection:MAL
                                                                                                Classification:mal100.troj.evad.winEXE@1/0@10/2
                                                                                                EGA Information:
                                                                                                • Successful, ratio: 100%
                                                                                                HCA Information:Failed
                                                                                                Cookbook Comments:
                                                                                                • Found application associated with file extension: .exe
                                                                                                • Stop behavior analysis, all processes terminated
                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe
                                                                                                • Excluded domains from analysis (whitelisted): client.wns.windows.com, otelrules.azureedge.net
                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                • VT rate limit hit for: file.exe
                                                                                                TimeTypeDescription
                                                                                                16:32:02API Interceptor2x Sleep call for process: file.exe modified
                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                104.21.53.8file.exeGet hashmaliciousLummaCBrowse
                                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                                    file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                          VmRHSCaiyc.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                            SecuriteInfo.com.Trojan.DownLoader47.43340.9153.30810.exeGet hashmaliciousLummaCBrowse
                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                SecuriteInfo.com.Win32.PWSX-gen.27846.23954.exeGet hashmaliciousLummaCBrowse
                                                                                                                  lihZ6gUU7V.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                    104.102.49.254http://gtm-cn-j4g3qqvf603.steamproxy1.com/Get hashmaliciousUnknownBrowse
                                                                                                                    • www.valvesoftware.com/legal.htm
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    sergei-esenin.comfile.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.53.8
                                                                                                                    SecuriteInfo.com.Trojan.DownLoader47.43477.29852.19410.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                    • 172.67.206.204
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 172.67.206.204
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.53.8
                                                                                                                    file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                    • 104.21.53.8
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.53.8
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.53.8
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 172.67.206.204
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 172.67.206.204
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 172.67.206.204
                                                                                                                    steamcommunity.comfile.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.102.49.254
                                                                                                                    SecuriteInfo.com.Trojan.DownLoader47.43477.29852.19410.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                    • 104.102.49.254
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.102.49.254
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.102.49.254
                                                                                                                    PWGen_[2MB]_[unsign].exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.102.49.254
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.102.49.254
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.102.49.254
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.102.49.254
                                                                                                                    15PylGQjzK.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                    • 104.102.49.254
                                                                                                                    Ji7kZhlqxz.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                    • 104.102.49.254
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    CLOUDFLARENETUSoriginal.emlGet hashmaliciousHtmlDropperBrowse
                                                                                                                    • 104.18.95.41
                                                                                                                    https://www-washingtoncountyinsider-com.webpkgcache.com/doc/-/s/www.washingtoncountyinsider.com//Get hashmaliciousUnknownBrowse
                                                                                                                    • 104.26.4.144
                                                                                                                    Illustrator_Set-Up.exeGet hashmaliciousUnknownBrowse
                                                                                                                    • 172.66.0.163
                                                                                                                    PrintDriver_x64.msiGet hashmaliciousUnknownBrowse
                                                                                                                    • 172.64.41.3
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.53.8
                                                                                                                    https://shoutout.wix.com/so/68P9j4pbc/c?w=YIpy_LmKpeOuRTcqEasLgbctjTenhex96yD397bZU04.eyJ1IjoiaHR0cHM6Ly9maWxlc3NoYXJlcy5naXRodWIuaW8vYXJ1dHkvIiwiciI6IjU3ZWU5MDNjLTU1YjktNDMxYS0zNDRiLWUzZjYxNjRhN2I0MiIsIm0iOiJtYWlsIiwiYyI6IjAwMDAwMDAwLTAwMDAtMDAwMC0wMDAwLTAwMDAwMDAwMDAwMCJ9Get hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 172.67.136.56
                                                                                                                    Remittance_Regulvar.htmGet hashmaliciousUnknownBrowse
                                                                                                                    • 172.64.151.101
                                                                                                                    securedoc_20241008T101508.htmlGet hashmaliciousUnknownBrowse
                                                                                                                    • 104.17.25.14
                                                                                                                    Adfast Canada Request For Proposal (RFP) ID#9009.pdfGet hashmaliciousUnknownBrowse
                                                                                                                    • 104.18.95.41
                                                                                                                    fBcMVl6ns6.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                    • 188.114.96.3
                                                                                                                    AKAMAI-ASUSoriginal.emlGet hashmaliciousHtmlDropperBrowse
                                                                                                                    • 23.203.104.175
                                                                                                                    https://www-washingtoncountyinsider-com.webpkgcache.com/doc/-/s/www.washingtoncountyinsider.com//Get hashmaliciousUnknownBrowse
                                                                                                                    • 104.102.19.45
                                                                                                                    Illustrator_Set-Up.exeGet hashmaliciousUnknownBrowse
                                                                                                                    • 2.19.126.211
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.102.49.254
                                                                                                                    Adfast Canada Request For Proposal (RFP) ID#9009.pdfGet hashmaliciousUnknownBrowse
                                                                                                                    • 184.28.88.176
                                                                                                                    SecuriteInfo.com.Trojan.DownLoader47.43477.29852.19410.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                    • 104.102.49.254
                                                                                                                    Demande de proposition de AVANTAGE INDUSTRIEL INC.pdfGet hashmaliciousHtmlDropperBrowse
                                                                                                                    • 23.203.104.175
                                                                                                                    UuYpv6CTVM.elfGet hashmaliciousMiraiBrowse
                                                                                                                    • 104.97.45.242
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.102.49.254
                                                                                                                    2LgQzImW3E.elfGet hashmaliciousMiraiBrowse
                                                                                                                    • 23.204.209.0
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.53.8
                                                                                                                    • 104.102.49.254
                                                                                                                    SecuriteInfo.com.Trojan.DownLoader47.43477.29852.19410.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                    • 104.21.53.8
                                                                                                                    • 104.102.49.254
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.53.8
                                                                                                                    • 104.102.49.254
                                                                                                                    77IyY7nCKB.xlsGet hashmaliciousUnknownBrowse
                                                                                                                    • 104.21.53.8
                                                                                                                    • 104.102.49.254
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.53.8
                                                                                                                    • 104.102.49.254
                                                                                                                    EDc1DW9OsQ.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                    • 104.21.53.8
                                                                                                                    • 104.102.49.254
                                                                                                                    O4zPA1oI9Y.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                    • 104.21.53.8
                                                                                                                    • 104.102.49.254
                                                                                                                    PWGen_[2MB]_[unsign].exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.53.8
                                                                                                                    • 104.102.49.254
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.53.8
                                                                                                                    • 104.102.49.254
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.53.8
                                                                                                                    • 104.102.49.254
                                                                                                                    No context
                                                                                                                    No created / dropped files found
                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                    Entropy (8bit):7.948526105757604
                                                                                                                    TrID:
                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                    File name:file.exe
                                                                                                                    File size:1'877'504 bytes
                                                                                                                    MD5:0d807d16e7731b2dd9cb3048b3a13f14
                                                                                                                    SHA1:bbb157924fdaa9990df2254d740495c95f15c1c8
                                                                                                                    SHA256:08643496ffbec35a84e902dbdbfe27b8b1043d66627dec62d3c6a2f0de76111c
                                                                                                                    SHA512:a2b19f969f70fac8395977e1143c90b06a223457ef7c2fad3f807f27c21fa8ed4fb8a7a2b9ee648ff0a18705df76c70fb4a2119af9397cfe2ad2547ef7e6b2ae
                                                                                                                    SSDEEP:49152:HEhi2+MJMnDDzPUFk4T78KJo0m5dE9+7pFV3:H6T+MJU8B7hO0AdEOFV3
                                                                                                                    TLSH:1C95330449421A54EED94DF2407B521E092CAB06173FFFB6BA1CDA30956F778B0E3BA5
                                                                                                                    File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...J..f.............................0K...........@..........................`K.....E.....@.................................W...k..
                                                                                                                    Icon Hash:00928e8e8686b000
                                                                                                                    Entrypoint:0x8b3000
                                                                                                                    Entrypoint Section:.taggant
                                                                                                                    Digitally signed:false
                                                                                                                    Imagebase:0x400000
                                                                                                                    Subsystem:windows gui
                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                    DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                    Time Stamp:0x66FFF14A [Fri Oct 4 13:44:42 2024 UTC]
                                                                                                                    TLS Callbacks:
                                                                                                                    CLR (.Net) Version:
                                                                                                                    OS Version Major:6
                                                                                                                    OS Version Minor:0
                                                                                                                    File Version Major:6
                                                                                                                    File Version Minor:0
                                                                                                                    Subsystem Version Major:6
                                                                                                                    Subsystem Version Minor:0
                                                                                                                    Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                    Instruction
                                                                                                                    jmp 00007F59A510A2BAh
                                                                                                                    je 00007F59A510A2D2h
                                                                                                                    add byte ptr [eax], al
                                                                                                                    jmp 00007F59A510C2B5h
                                                                                                                    add byte ptr [ebx], al
                                                                                                                    or al, byte ptr [eax]
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], dh
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax+eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    and al, byte ptr [eax]
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add dword ptr [eax+00000000h], eax
                                                                                                                    add byte ptr [eax], al
                                                                                                                    adc byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    or ecx, dword ptr [edx]
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    add byte ptr [eax], al
                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x5f0570x6b.idata
                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x5f1f80x8.idata
                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                    0x10000x5d0000x25e0097c860e57684c618a2905ca325809cafFalse0.9991555796204621data7.966805914787849IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                    .rsrc 0x5e0000x10000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                    .idata 0x5f0000x10000x200fe72def8b74193a84232a780098a7ce0False0.150390625data1.04205214219471IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                    0x600000x2b10000x200a80393e934319b76915be5a05587814eunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                    ozuzauxt0x3110000x1a10000x1a0e00d854ea981b5b3d96d206406daacde6bbFalse0.9943338877436282data7.954408538139141IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                    ytfcriws0x4b20000x10000x400350b7ef4be6a1431bc3bdf3d95205751False0.8095703125data6.240834549257973IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                    .taggant0x4b30000x30000x22007aaf0411d6d64dad3f29cb1fb9e47294False0.06284466911764706DOS executable (COM)0.7382530690260755IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                    DLLImport
                                                                                                                    kernel32.dlllstrcpy
                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                    2024-10-08T22:32:02.635907+02002056471ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (clearancek .site)1192.168.2.6569971.1.1.153UDP
                                                                                                                    2024-10-08T22:32:02.655613+02002056485ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (mobbipenju .store)1192.168.2.6533771.1.1.153UDP
                                                                                                                    2024-10-08T22:32:02.668267+02002056483ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (eaglepawnoy .store)1192.168.2.6603431.1.1.153UDP
                                                                                                                    2024-10-08T22:32:02.679483+02002056481ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dissapoiznw .store)1192.168.2.6532791.1.1.153UDP
                                                                                                                    2024-10-08T22:32:02.691045+02002056479ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (studennotediw .store)1192.168.2.6542301.1.1.153UDP
                                                                                                                    2024-10-08T22:32:02.709604+02002056477ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (bathdoomgaz .store)1192.168.2.6511091.1.1.153UDP
                                                                                                                    2024-10-08T22:32:02.720654+02002056475ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (spirittunek .store)1192.168.2.6528651.1.1.153UDP
                                                                                                                    2024-10-08T22:32:02.731879+02002056473ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (licendfilteo .site)1192.168.2.6615211.1.1.153UDP
                                                                                                                    2024-10-08T22:32:05.673642+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.649714104.21.53.8443TCP
                                                                                                                    2024-10-08T22:32:05.673642+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649714104.21.53.8443TCP
                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                    Oct 8, 2024 22:32:02.920089006 CEST49713443192.168.2.6104.102.49.254
                                                                                                                    Oct 8, 2024 22:32:02.920136929 CEST44349713104.102.49.254192.168.2.6
                                                                                                                    Oct 8, 2024 22:32:02.920211077 CEST49713443192.168.2.6104.102.49.254
                                                                                                                    Oct 8, 2024 22:32:02.956561089 CEST49713443192.168.2.6104.102.49.254
                                                                                                                    Oct 8, 2024 22:32:02.956576109 CEST44349713104.102.49.254192.168.2.6
                                                                                                                    Oct 8, 2024 22:32:03.627345085 CEST44349713104.102.49.254192.168.2.6
                                                                                                                    Oct 8, 2024 22:32:03.627424002 CEST49713443192.168.2.6104.102.49.254
                                                                                                                    Oct 8, 2024 22:32:03.632004023 CEST49713443192.168.2.6104.102.49.254
                                                                                                                    Oct 8, 2024 22:32:03.632019997 CEST44349713104.102.49.254192.168.2.6
                                                                                                                    Oct 8, 2024 22:32:03.632406950 CEST44349713104.102.49.254192.168.2.6
                                                                                                                    Oct 8, 2024 22:32:03.681673050 CEST49713443192.168.2.6104.102.49.254
                                                                                                                    Oct 8, 2024 22:32:03.727406025 CEST44349713104.102.49.254192.168.2.6
                                                                                                                    Oct 8, 2024 22:32:04.193380117 CEST44349713104.102.49.254192.168.2.6
                                                                                                                    Oct 8, 2024 22:32:04.193439007 CEST44349713104.102.49.254192.168.2.6
                                                                                                                    Oct 8, 2024 22:32:04.193479061 CEST44349713104.102.49.254192.168.2.6
                                                                                                                    Oct 8, 2024 22:32:04.193481922 CEST49713443192.168.2.6104.102.49.254
                                                                                                                    Oct 8, 2024 22:32:04.193496943 CEST44349713104.102.49.254192.168.2.6
                                                                                                                    Oct 8, 2024 22:32:04.193526983 CEST44349713104.102.49.254192.168.2.6
                                                                                                                    Oct 8, 2024 22:32:04.193545103 CEST44349713104.102.49.254192.168.2.6
                                                                                                                    Oct 8, 2024 22:32:04.193552971 CEST49713443192.168.2.6104.102.49.254
                                                                                                                    Oct 8, 2024 22:32:04.193617105 CEST49713443192.168.2.6104.102.49.254
                                                                                                                    Oct 8, 2024 22:32:04.193617105 CEST49713443192.168.2.6104.102.49.254
                                                                                                                    Oct 8, 2024 22:32:04.290204048 CEST44349713104.102.49.254192.168.2.6
                                                                                                                    Oct 8, 2024 22:32:04.290265083 CEST44349713104.102.49.254192.168.2.6
                                                                                                                    Oct 8, 2024 22:32:04.290321112 CEST49713443192.168.2.6104.102.49.254
                                                                                                                    Oct 8, 2024 22:32:04.290328979 CEST44349713104.102.49.254192.168.2.6
                                                                                                                    Oct 8, 2024 22:32:04.290364027 CEST49713443192.168.2.6104.102.49.254
                                                                                                                    Oct 8, 2024 22:32:04.290384054 CEST49713443192.168.2.6104.102.49.254
                                                                                                                    Oct 8, 2024 22:32:04.295943022 CEST44349713104.102.49.254192.168.2.6
                                                                                                                    Oct 8, 2024 22:32:04.296025038 CEST49713443192.168.2.6104.102.49.254
                                                                                                                    Oct 8, 2024 22:32:04.296041965 CEST44349713104.102.49.254192.168.2.6
                                                                                                                    Oct 8, 2024 22:32:04.296089888 CEST49713443192.168.2.6104.102.49.254
                                                                                                                    Oct 8, 2024 22:32:04.296096087 CEST44349713104.102.49.254192.168.2.6
                                                                                                                    Oct 8, 2024 22:32:04.296184063 CEST44349713104.102.49.254192.168.2.6
                                                                                                                    Oct 8, 2024 22:32:04.296230078 CEST49713443192.168.2.6104.102.49.254
                                                                                                                    Oct 8, 2024 22:32:04.298571110 CEST49713443192.168.2.6104.102.49.254
                                                                                                                    Oct 8, 2024 22:32:04.298582077 CEST44349713104.102.49.254192.168.2.6
                                                                                                                    Oct 8, 2024 22:32:04.298593998 CEST49713443192.168.2.6104.102.49.254
                                                                                                                    Oct 8, 2024 22:32:04.298599005 CEST44349713104.102.49.254192.168.2.6
                                                                                                                    Oct 8, 2024 22:32:04.336309910 CEST49714443192.168.2.6104.21.53.8
                                                                                                                    Oct 8, 2024 22:32:04.336337090 CEST44349714104.21.53.8192.168.2.6
                                                                                                                    Oct 8, 2024 22:32:04.336420059 CEST49714443192.168.2.6104.21.53.8
                                                                                                                    Oct 8, 2024 22:32:04.336747885 CEST49714443192.168.2.6104.21.53.8
                                                                                                                    Oct 8, 2024 22:32:04.336761951 CEST44349714104.21.53.8192.168.2.6
                                                                                                                    Oct 8, 2024 22:32:04.843182087 CEST44349714104.21.53.8192.168.2.6
                                                                                                                    Oct 8, 2024 22:32:04.843364954 CEST49714443192.168.2.6104.21.53.8
                                                                                                                    Oct 8, 2024 22:32:04.845896959 CEST49714443192.168.2.6104.21.53.8
                                                                                                                    Oct 8, 2024 22:32:04.845907927 CEST44349714104.21.53.8192.168.2.6
                                                                                                                    Oct 8, 2024 22:32:04.846235037 CEST44349714104.21.53.8192.168.2.6
                                                                                                                    Oct 8, 2024 22:32:04.847606897 CEST49714443192.168.2.6104.21.53.8
                                                                                                                    Oct 8, 2024 22:32:04.847621918 CEST49714443192.168.2.6104.21.53.8
                                                                                                                    Oct 8, 2024 22:32:04.847734928 CEST44349714104.21.53.8192.168.2.6
                                                                                                                    Oct 8, 2024 22:32:05.673588991 CEST44349714104.21.53.8192.168.2.6
                                                                                                                    Oct 8, 2024 22:32:05.673808098 CEST44349714104.21.53.8192.168.2.6
                                                                                                                    Oct 8, 2024 22:32:05.673862934 CEST49714443192.168.2.6104.21.53.8
                                                                                                                    Oct 8, 2024 22:32:05.684143066 CEST49714443192.168.2.6104.21.53.8
                                                                                                                    Oct 8, 2024 22:32:05.684158087 CEST44349714104.21.53.8192.168.2.6
                                                                                                                    Oct 8, 2024 22:32:05.684166908 CEST49714443192.168.2.6104.21.53.8
                                                                                                                    Oct 8, 2024 22:32:05.684171915 CEST44349714104.21.53.8192.168.2.6
                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                    Oct 8, 2024 22:32:02.635906935 CEST5699753192.168.2.61.1.1.1
                                                                                                                    Oct 8, 2024 22:32:02.652085066 CEST53569971.1.1.1192.168.2.6
                                                                                                                    Oct 8, 2024 22:32:02.655612946 CEST5337753192.168.2.61.1.1.1
                                                                                                                    Oct 8, 2024 22:32:02.665832043 CEST53533771.1.1.1192.168.2.6
                                                                                                                    Oct 8, 2024 22:32:02.668267012 CEST6034353192.168.2.61.1.1.1
                                                                                                                    Oct 8, 2024 22:32:02.678080082 CEST53603431.1.1.1192.168.2.6
                                                                                                                    Oct 8, 2024 22:32:02.679482937 CEST5327953192.168.2.61.1.1.1
                                                                                                                    Oct 8, 2024 22:32:02.690104008 CEST53532791.1.1.1192.168.2.6
                                                                                                                    Oct 8, 2024 22:32:02.691045046 CEST5423053192.168.2.61.1.1.1
                                                                                                                    Oct 8, 2024 22:32:02.708520889 CEST53542301.1.1.1192.168.2.6
                                                                                                                    Oct 8, 2024 22:32:02.709604025 CEST5110953192.168.2.61.1.1.1
                                                                                                                    Oct 8, 2024 22:32:02.719552994 CEST53511091.1.1.1192.168.2.6
                                                                                                                    Oct 8, 2024 22:32:02.720654011 CEST5286553192.168.2.61.1.1.1
                                                                                                                    Oct 8, 2024 22:32:02.730731010 CEST53528651.1.1.1192.168.2.6
                                                                                                                    Oct 8, 2024 22:32:02.731878996 CEST6152153192.168.2.61.1.1.1
                                                                                                                    Oct 8, 2024 22:32:02.741437912 CEST53615211.1.1.1192.168.2.6
                                                                                                                    Oct 8, 2024 22:32:02.815134048 CEST5194253192.168.2.61.1.1.1
                                                                                                                    Oct 8, 2024 22:32:02.825516939 CEST53519421.1.1.1192.168.2.6
                                                                                                                    Oct 8, 2024 22:32:04.323503971 CEST5937953192.168.2.61.1.1.1
                                                                                                                    Oct 8, 2024 22:32:04.335659027 CEST53593791.1.1.1192.168.2.6
                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                    Oct 8, 2024 22:32:02.635906935 CEST192.168.2.61.1.1.10xb7cbStandard query (0)clearancek.siteA (IP address)IN (0x0001)false
                                                                                                                    Oct 8, 2024 22:32:02.655612946 CEST192.168.2.61.1.1.10x5cbaStandard query (0)mobbipenju.storeA (IP address)IN (0x0001)false
                                                                                                                    Oct 8, 2024 22:32:02.668267012 CEST192.168.2.61.1.1.10xd6d6Standard query (0)eaglepawnoy.storeA (IP address)IN (0x0001)false
                                                                                                                    Oct 8, 2024 22:32:02.679482937 CEST192.168.2.61.1.1.10x10b9Standard query (0)dissapoiznw.storeA (IP address)IN (0x0001)false
                                                                                                                    Oct 8, 2024 22:32:02.691045046 CEST192.168.2.61.1.1.10xadStandard query (0)studennotediw.storeA (IP address)IN (0x0001)false
                                                                                                                    Oct 8, 2024 22:32:02.709604025 CEST192.168.2.61.1.1.10x5a83Standard query (0)bathdoomgaz.storeA (IP address)IN (0x0001)false
                                                                                                                    Oct 8, 2024 22:32:02.720654011 CEST192.168.2.61.1.1.10x980Standard query (0)spirittunek.storeA (IP address)IN (0x0001)false
                                                                                                                    Oct 8, 2024 22:32:02.731878996 CEST192.168.2.61.1.1.10xca38Standard query (0)licendfilteo.siteA (IP address)IN (0x0001)false
                                                                                                                    Oct 8, 2024 22:32:02.815134048 CEST192.168.2.61.1.1.10x963eStandard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                    Oct 8, 2024 22:32:04.323503971 CEST192.168.2.61.1.1.10xaaeStandard query (0)sergei-esenin.comA (IP address)IN (0x0001)false
                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                    Oct 8, 2024 22:32:02.652085066 CEST1.1.1.1192.168.2.60xb7cbName error (3)clearancek.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                                    Oct 8, 2024 22:32:02.665832043 CEST1.1.1.1192.168.2.60x5cbaName error (3)mobbipenju.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                    Oct 8, 2024 22:32:02.678080082 CEST1.1.1.1192.168.2.60xd6d6Name error (3)eaglepawnoy.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                    Oct 8, 2024 22:32:02.690104008 CEST1.1.1.1192.168.2.60x10b9Name error (3)dissapoiznw.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                    Oct 8, 2024 22:32:02.708520889 CEST1.1.1.1192.168.2.60xadName error (3)studennotediw.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                    Oct 8, 2024 22:32:02.719552994 CEST1.1.1.1192.168.2.60x5a83Name error (3)bathdoomgaz.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                    Oct 8, 2024 22:32:02.730731010 CEST1.1.1.1192.168.2.60x980Name error (3)spirittunek.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                    Oct 8, 2024 22:32:02.741437912 CEST1.1.1.1192.168.2.60xca38Name error (3)licendfilteo.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                                    Oct 8, 2024 22:32:02.825516939 CEST1.1.1.1192.168.2.60x963eNo error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                    Oct 8, 2024 22:32:04.335659027 CEST1.1.1.1192.168.2.60xaaeNo error (0)sergei-esenin.com104.21.53.8A (IP address)IN (0x0001)false
                                                                                                                    Oct 8, 2024 22:32:04.335659027 CEST1.1.1.1192.168.2.60xaaeNo error (0)sergei-esenin.com172.67.206.204A (IP address)IN (0x0001)false
                                                                                                                    • steamcommunity.com
                                                                                                                    • sergei-esenin.com
                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    0192.168.2.649713104.102.49.2544435960C:\Users\user\Desktop\file.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-08 20:32:03 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                    Host: steamcommunity.com
                                                                                                                    2024-10-08 20:32:04 UTC1870INHTTP/1.1 200 OK
                                                                                                                    Server: nginx
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                    Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Date: Tue, 08 Oct 2024 20:32:04 GMT
                                                                                                                    Content-Length: 34837
                                                                                                                    Connection: close
                                                                                                                    Set-Cookie: sessionid=3bec567ad78964e101629a82; Path=/; Secure; SameSite=None
                                                                                                                    Set-Cookie: steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                    2024-10-08 20:32:04 UTC14514INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0d 0a 09 09 3c
                                                                                                                    Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><
                                                                                                                    2024-10-08 20:32:04 UTC16384INData Raw: 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 09 09 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0d 0a 09 09 09 24 28 27 23 67 6c 6f 62 61 6c 5f 68 65 61 64 65 72 20 2e 73 75 70 65 72 6e 61 76 27 29 2e 76 5f 74 6f 6f 6c 74 69 70 28 7b 27 6c 6f 63 61 74 69 6f 6e 27 3a 27 62 6f 74 74 6f 6d 27 2c 20 27 64 65 73 74 72 6f 79 57 68 65 6e 44 6f 6e 65 27 3a 20 66 61 6c 73 65 2c 20 27 74 6f 6f 6c 74 69 70 43 6c 61 73 73 27 3a 20 27 73 75 70 65 72 6e 61 76 5f 63 6f 6e 74 65 6e 74 27 2c 20 27 6f 66 66 73 65 74 59 27 3a 2d 36 2c 20 27 6f 66 66 73 65 74 58 27 3a 20 31 2c 20 27 68 6f 72 69 7a 6f 6e 74 61 6c 53 6e 61 70 27 3a 20 34 2c 20 27 74 6f 6f 6c 74 69 70 50 61 72 65 6e 74 27 3a 20 27 23 67 6c 6f
                                                                                                                    Data Ascii: <script type="text/javascript">jQuery(function($) {$('#global_header .supernav').v_tooltip({'location':'bottom', 'destroyWhenDone': false, 'tooltipClass': 'supernav_content', 'offsetY':-6, 'offsetX': 1, 'horizontalSnap': 4, 'tooltipParent': '#glo
                                                                                                                    2024-10-08 20:32:04 UTC3768INData Raw: 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 73 75 6d 6d 61 72 79 5f 66 6f 6f 74 65 72 22 3e 0d 0a 09 09 09 09 09 09 09 3c 73 70 61 6e 20 64 61 74 61 2d 70 61 6e 65 6c 3d 22 7b 26 71 75 6f 74 3b 66 6f 63 75 73 61 62 6c 65 26 71 75 6f 74 3b 3a 74 72 75 65 2c 26 71 75 6f 74 3b 63 6c 69 63 6b 4f 6e 41 63 74 69 76 61 74 65 26 71 75 6f 74 3b 3a 74 72 75 65 7d 22 20 63 6c 61 73 73 3d 22 77 68 69 74 65 4c 69 6e 6b 22 20 63 6c 61 73 73 3d 22 77 68 69 74 65 4c 69 6e 6b 22 3e 56 69 65 77 20 6d 6f 72 65 20 69 6e 66 6f 3c 2f 73 70 61 6e 3e 0d 0a 09 09 09 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 09 09 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 20 24 4a 28 20 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                    Data Ascii: <div class="profile_summary_footer"><span data-panel="{&quot;focusable&quot;:true,&quot;clickOnActivate&quot;:true}" class="whiteLink" class="whiteLink">View more info</span></div><script type="text/javascript"> $J( function()
                                                                                                                    2024-10-08 20:32:04 UTC171INData Raw: 09 3c 73 70 61 6e 3e 56 69 65 77 20 6d 6f 62 69 6c 65 20 77 65 62 73 69 74 65 3c 2f 73 70 61 6e 3e 0d 0a 09 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 0d 0a 09 3c 2f 64 69 76 3e 09 3c 21 2d 2d 20 72 65 73 70 6f 6e 73 69 76 65 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2d 2d 3e 0d 0a 0d 0a 3c 2f 64 69 76 3e 09 3c 21 2d 2d 20 72 65 73 70 6f 6e 73 69 76 65 5f 70 61 67 65 5f 66 72 61 6d 65 20 2d 2d 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e
                                                                                                                    Data Ascii: <span>View mobile website</span></div></div></div></div>... responsive_page_content --></div>... responsive_page_frame --></body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    1192.168.2.649714104.21.53.84435960C:\Users\user\Desktop\file.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-08 20:32:04 UTC264OUTPOST /api HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                    Content-Length: 8
                                                                                                                    Host: sergei-esenin.com
                                                                                                                    2024-10-08 20:32:04 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                    Data Ascii: act=life
                                                                                                                    2024-10-08 20:32:05 UTC795INHTTP/1.1 200 OK
                                                                                                                    Date: Tue, 08 Oct 2024 20:32:05 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Set-Cookie: PHPSESSID=ojvqttuq6stscfvi3br1af5dcd; expires=Sat, 01 Feb 2025 14:18:44 GMT; Max-Age=9999999; path=/
                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                    Pragma: no-cache
                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                    vary: accept-encoding
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=94XeMbVUwmmBGNKz%2B9rtjqgPcFcFQWVIdhOCWMfxK46ePxaSYAqtF2Q47JL6LD8KiKpTzUIfFuqiMEp2LVmG2eg9jqHIImAUDUXJhvKDYm7LSntiZWo0ZYyKKx%2B3oN58zHznNQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8cf8e5ef082536c5-YYZ
                                                                                                                    2024-10-08 20:32:05 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                                                    Data Ascii: aerror #D12
                                                                                                                    2024-10-08 20:32:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 0


                                                                                                                    Click to jump to process

                                                                                                                    Click to jump to process

                                                                                                                    Click to dive into process behavior distribution

                                                                                                                    Target ID:0
                                                                                                                    Start time:16:32:00
                                                                                                                    Start date:08/10/2024
                                                                                                                    Path:C:\Users\user\Desktop\file.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                    Imagebase:0x4b0000
                                                                                                                    File size:1'877'504 bytes
                                                                                                                    MD5 hash:0D807D16E7731B2DD9CB3048B3A13F14
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:low
                                                                                                                    Has exited:true

                                                                                                                    Reset < >

                                                                                                                      Execution Graph

                                                                                                                      Execution Coverage:0.9%
                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                      Signature Coverage:74.4%
                                                                                                                      Total number of Nodes:39
                                                                                                                      Total number of Limit Nodes:4
                                                                                                                      execution_graph 20331 4ed9cb 20333 4ed9fb 20331->20333 20332 4eda65 20333->20332 20335 4f5bb0 LdrInitializeThunk 20333->20335 20335->20333 20342 4c049b 20344 4c0227 20342->20344 20343 4c0455 20346 4f5700 2 API calls 20343->20346 20344->20343 20347 4c0308 20344->20347 20348 4f5700 20344->20348 20346->20347 20349 4f571b 20348->20349 20350 4f5729 20348->20350 20351 4f5797 20348->20351 20352 4f578c 20348->20352 20349->20350 20349->20351 20349->20352 20354 4f5776 RtlReAllocateHeap 20350->20354 20355 4f3220 20351->20355 20352->20343 20354->20352 20356 4f32ac 20355->20356 20357 4f3236 20355->20357 20358 4f32a2 RtlFreeHeap 20355->20358 20356->20352 20357->20358 20358->20356 20359 4f64b8 20361 4f63f2 20359->20361 20360 4f646e 20361->20360 20363 4f5bb0 LdrInitializeThunk 20361->20363 20363->20360 20364 4bd110 20366 4bd119 20364->20366 20365 4bd2ee ExitProcess 20366->20365 20336 4f3202 RtlAllocateHeap 20367 4bedb5 20368 4bedd0 20367->20368 20368->20368 20371 4bfca0 20368->20371 20373 4bfcdc 20371->20373 20372 4bef70 20373->20372 20374 4f3220 RtlFreeHeap 20373->20374 20374->20372 20375 4f99d0 20377 4f99f5 20375->20377 20376 4f9b0e 20379 4f9a5f 20377->20379 20381 4f5bb0 LdrInitializeThunk 20377->20381 20379->20376 20382 4f5bb0 LdrInitializeThunk 20379->20382 20381->20379 20382->20376

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 25 4bfca0-4bfcda 26 4bfd0b-4bfe22 25->26 27 4bfcdc-4bfcdf 25->27 29 4bfe5b-4bfe8c 26->29 30 4bfe24 26->30 28 4bfce0-4bfd09 call 4c2690 27->28 28->26 33 4bfe8e-4bfe8f 29->33 34 4bfeb6-4bfec5 call 4c0b50 29->34 32 4bfe30-4bfe59 call 4c2760 30->32 32->29 38 4bfe90-4bfeb4 call 4c2700 33->38 39 4bfeca-4bfecf 34->39 38->34 43 4bfed5-4bfef8 39->43 44 4bffe4-4bffe6 39->44 45 4bff2b-4bff2d 43->45 46 4bfefa 43->46 47 4c01b1-4c01bb 44->47 49 4bff30-4bff3a 45->49 48 4bff00-4bff29 call 4c27e0 46->48 48->45 51 4bff3c-4bff3f 49->51 52 4bff41-4bff49 49->52 51->49 51->52 54 4bff4f-4bff76 52->54 55 4c01a2-4c01ad call 4f3220 52->55 57 4bffab-4bffb5 54->57 58 4bff78 54->58 55->47 59 4bffeb 57->59 60 4bffb7-4bffbb 57->60 62 4bff80-4bffa9 call 4c2840 58->62 65 4bffed-4bffef 59->65 64 4bffc7-4bffcb 60->64 62->57 67 4c019a 64->67 68 4bffd1-4bffd8 64->68 65->67 69 4bfff5-4c002c 65->69 67->55 70 4bffda-4bffdc 68->70 71 4bffde 68->71 72 4c002e-4c002f 69->72 73 4c005b-4c0065 69->73 70->71 76 4bffc0-4bffc5 71->76 77 4bffe0-4bffe2 71->77 78 4c0030-4c0059 call 4c28a0 72->78 74 4c00a4 73->74 75 4c0067-4c006f 73->75 81 4c00a6-4c00a8 74->81 80 4c0087-4c008b 75->80 76->64 76->65 77->76 78->73 80->67 83 4c0091-4c0098 80->83 81->67 84 4c00ae-4c00c5 81->84 85 4c009e 83->85 86 4c009a-4c009c 83->86 87 4c00fb-4c0102 84->87 88 4c00c7 84->88 91 4c0080-4c0085 85->91 92 4c00a0-4c00a2 85->92 86->85 89 4c0104-4c010d 87->89 90 4c0130-4c013c 87->90 93 4c00d0-4c00f9 call 4c2900 88->93 94 4c0117-4c011b 89->94 95 4c01c2-4c01c7 90->95 91->80 91->81 92->91 93->87 94->67 98 4c011d-4c0124 94->98 95->55 99 4c012a 98->99 100 4c0126-4c0128 98->100 101 4c012c-4c012e 99->101 102 4c0110-4c0115 99->102 100->99 101->102 102->94 103 4c0141-4c0143 102->103 103->67 104 4c0145-4c015b 103->104 104->95 105 4c015d-4c015f 104->105 106 4c0163-4c0166 105->106 107 4c01bc 106->107 108 4c0168-4c0188 call 4c2030 106->108 107->95 111 4c018a-4c0190 108->111 112 4c0192-4c0198 108->112 111->106 111->112 112->95
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: J|BJ$V$VY^_$t
                                                                                                                      • API String ID: 0-3701112211
                                                                                                                      • Opcode ID: 3e6e13e874c8fadb3c56de01831c1912091ef19cccf48267588c2a52f1f3a28f
                                                                                                                      • Instruction ID: 48f1a6b03d2ecf4db444281f25d781550eac05eaaf98c385b157104e1d319cd3
                                                                                                                      • Opcode Fuzzy Hash: 3e6e13e874c8fadb3c56de01831c1912091ef19cccf48267588c2a52f1f3a28f
                                                                                                                      • Instruction Fuzzy Hash: 69D179785083809BD310DF199990B6FFBE1AB92744F18481EF5C98B352C73ACD09DB9A

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 149 4bd110-4bd11b call 4f4cc0 152 4bd2ee-4bd2f6 ExitProcess 149->152 153 4bd121-4bd130 call 4ec8d0 149->153 157 4bd2e9 call 4f56e0 153->157 158 4bd136-4bd15f 153->158 157->152 162 4bd161 158->162 163 4bd196-4bd1bf 158->163 164 4bd170-4bd194 call 4bd300 162->164 165 4bd1c1 163->165 166 4bd1f6-4bd20c 163->166 164->163 168 4bd1d0-4bd1f4 call 4bd370 165->168 169 4bd239-4bd23b 166->169 170 4bd20e-4bd20f 166->170 168->166 171 4bd23d-4bd25a 169->171 172 4bd286-4bd2aa 169->172 175 4bd210-4bd237 call 4bd3e0 170->175 171->172 176 4bd25c-4bd25f 171->176 177 4bd2ac-4bd2af 172->177 178 4bd2d6 call 4be8f0 172->178 175->169 182 4bd260-4bd284 call 4bd440 176->182 183 4bd2b0-4bd2d4 call 4bd490 177->183 187 4bd2db-4bd2dd 178->187 182->172 183->178 187->157 190 4bd2df-4bd2e4 call 4c2f10 call 4c0b40 187->190 190->157
                                                                                                                      APIs
                                                                                                                      • ExitProcess.KERNEL32(00000000), ref: 004BD2F1
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ExitProcess
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 621844428-0
                                                                                                                      • Opcode ID: 79a9d69f805f8069dc09fe935fd29fd1c56c36f073c6c00032f92c9ac84981d9
                                                                                                                      • Instruction ID: 9535176eee7f7001a03ab7b96536952349db52672546d7e85a58a41b6c47c77e
                                                                                                                      • Opcode Fuzzy Hash: 79a9d69f805f8069dc09fe935fd29fd1c56c36f073c6c00032f92c9ac84981d9
                                                                                                                      • Instruction Fuzzy Hash: 8F417A7080D380ABC301BB69D685A2FFBF5AF52708F048C9DE5C497212D339D8109B6B

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 194 4f5700-4f5714 195 4f578c-4f5795 call 4f31a0 194->195 196 4f571b-4f5722 194->196 197 4f5729-4f574a 194->197 198 4f5797-4f57a5 call 4f3220 194->198 199 4f57b2 194->199 200 4f57b0 194->200 202 4f57b4-4f57b9 195->202 196->197 196->198 196->199 196->200 203 4f574c-4f574f 197->203 204 4f5776-4f578a RtlReAllocateHeap 197->204 198->200 199->202 200->199 207 4f5750-4f5774 call 4f5b30 203->207 204->202 207->204
                                                                                                                      APIs
                                                                                                                      • RtlReAllocateHeap.NTDLL(?,00000000,?,?), ref: 004F5784
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AllocateHeap
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1279760036-0
                                                                                                                      • Opcode ID: 4fbd109beba0a96dc61653e717a8bda139c5eea865e60b5ce7cf42e7c2314d70
                                                                                                                      • Instruction ID: 0714ee632e86929f865dbe7398ddadf168e57073fafe5b08e247bd97b4a2cd38
                                                                                                                      • Opcode Fuzzy Hash: 4fbd109beba0a96dc61653e717a8bda139c5eea865e60b5ce7cf42e7c2314d70
                                                                                                                      • Instruction Fuzzy Hash: 7D11917151C640EBC301AF18E940A2FBBF5DF96711F05882DE6C49B211D339D815CB97

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 221 4f5bb0-4f5be2 LdrInitializeThunk
                                                                                                                      APIs
                                                                                                                      • LdrInitializeThunk.NTDLL(004F973D,005C003F,00000006,?,?,00000018,8C8D8A8B,?,?), ref: 004F5BDE
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: b66ff63dfd389af1bc8afcc0025f999e8b2b47508af02e865142dda64173a8e3
                                                                                                                      • Instruction ID: fb6f357373f259be8b0e83fffc5d2a3912a28e0da7d2036ce94b71e982b3a7e9
                                                                                                                      • Opcode Fuzzy Hash: b66ff63dfd389af1bc8afcc0025f999e8b2b47508af02e865142dda64173a8e3
                                                                                                                      • Instruction Fuzzy Hash: 76E0FE75908316AB9A09CF45C14444EFBE5BFC4714F11CC8DA4D867210D3B0AD46DF82

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 250 4f695b-4f696b call 4f4a20 253 4f696d 250->253 254 4f6981-4f6a02 250->254 255 4f6970-4f697f 253->255 256 4f6a36-4f6a42 254->256 257 4f6a04 254->257 255->254 255->255 259 4f6a85-4f6a9f 256->259 260 4f6a44-4f6a4f 256->260 258 4f6a10-4f6a34 call 4f73e0 257->258 258->256 262 4f6a50-4f6a57 260->262 264 4f6a59-4f6a5c 262->264 265 4f6a60-4f6a66 262->265 264->262 266 4f6a5e 264->266 265->259 267 4f6a68-4f6a7d call 4f5bb0 265->267 266->259 269 4f6a82 267->269 269->259
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: @
                                                                                                                      • API String ID: 0-2766056989
                                                                                                                      • Opcode ID: eca08cb17e8c2df37b0a6b36eed2c26bf6a0d7f87cce215e3b8d6e4a04def104
                                                                                                                      • Instruction ID: 32e9d0842800a7d9956c4add7bd607d96a4ecb0f6f1e98f1b9454abac684102c
                                                                                                                      • Opcode Fuzzy Hash: eca08cb17e8c2df37b0a6b36eed2c26bf6a0d7f87cce215e3b8d6e4a04def104
                                                                                                                      • Instruction Fuzzy Hash: 69319AB09083059FD714DF28C49073BB7F1EF95344F44981DE6C697261E3399908DB5A

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 270 4c049b-4c0515 call 4bc9f0 274 4c03ec-4c03f4 270->274 275 4c0308-4c030c 270->275 276 4c0246-4c0260 270->276 277 4c0386-4c038c 270->277 278 4c0227-4c023b 270->278 279 4c0440-4c0458 call 4f5700 270->279 280 4c0480 270->280 281 4c0242-4c0244 270->281 282 4c0482-4c0484 270->282 283 4c051c-4c051e 270->283 284 4c03be 270->284 285 4c03de-4c03e3 270->285 286 4c035f-4c0367 270->286 287 4c0339-4c034f 270->287 288 4c045b-4c0469 call 4f5700 270->288 289 4c03fb-4c0414 270->289 290 4c0356 270->290 291 4c0417-4c0430 270->291 292 4c0370-4c037e 270->292 293 4c03d0-4c03d7 270->293 294 4c0311-4c0332 270->294 295 4c0472-4c0477 270->295 296 4c0393-4c0397 270->296 274->280 274->282 274->289 274->295 274->296 300 4c048d-4c0496 275->300 297 4c0294 276->297 298 4c0262 276->298 277->280 277->282 277->295 277->296 278->274 278->275 278->276 278->277 278->279 278->280 278->281 278->282 278->284 278->285 278->286 278->287 278->288 278->289 278->290 278->291 278->292 278->293 278->294 278->295 278->296 279->288 302 4c0296-4c02bd 281->302 282->300 303 4c0520 283->303 284->293 285->274 286->292 287->274 287->277 287->279 287->280 287->282 287->284 287->285 287->286 287->288 287->289 287->290 287->291 287->292 287->293 287->295 287->296 288->295 289->291 290->286 291->279 292->277 293->274 293->277 293->280 293->282 293->285 293->289 293->291 293->295 293->296 294->274 294->277 294->279 294->280 294->282 294->284 294->285 294->286 294->287 294->288 294->289 294->290 294->291 294->292 294->293 294->295 294->296 295->280 313 4c03a0-4c03b7 296->313 297->302 304 4c0270-4c0292 call 4c2eb0 298->304 300->303 306 4c02bf 302->306 307 4c02ea-4c0301 302->307 317 4c0529-4c0b30 303->317 304->297 315 4c02c0-4c02e8 call 4c2e70 306->315 307->274 307->275 307->277 307->279 307->280 307->282 307->284 307->285 307->286 307->287 307->288 307->289 307->290 307->291 307->292 307->293 307->294 307->295 307->296 313->274 313->277 313->279 313->280 313->282 313->284 313->285 313->288 313->289 313->291 313->293 313->295 313->296 315->307
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: e4fe0f158990c69fc6df9df5385e3b77e5a58250ec5f87ee96fae80b296a6342
                                                                                                                      • Instruction ID: f3ba7f8495b635b23150b73cfcfa1cbca2ee4327143f0cecd71291513bb90b6a
                                                                                                                      • Opcode Fuzzy Hash: e4fe0f158990c69fc6df9df5385e3b77e5a58250ec5f87ee96fae80b296a6342
                                                                                                                      • Instruction Fuzzy Hash: E1918B75200B00DFD724CF25E890B26B7F6FF89314B118A6DE9568BAA1DB34E819CB54

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 324 4c0228-4c023b 325 4c03ec-4c03f4 324->325 326 4c0308-4c030c 324->326 327 4c0246-4c0260 324->327 328 4c0386-4c038c 324->328 329 4c0440-4c0458 call 4f5700 324->329 330 4c0480 324->330 331 4c0242-4c0244 324->331 332 4c0482-4c0484 324->332 333 4c03be 324->333 334 4c03de-4c03e3 324->334 335 4c035f-4c0367 324->335 336 4c0339-4c034f 324->336 337 4c045b-4c0469 call 4f5700 324->337 338 4c03fb-4c0414 324->338 339 4c0356 324->339 340 4c0417-4c0430 324->340 341 4c0370-4c037e 324->341 342 4c03d0-4c03d7 324->342 343 4c0311-4c0332 324->343 344 4c0472-4c0477 324->344 345 4c0393-4c0397 324->345 325->330 325->332 325->338 325->344 325->345 349 4c048d-4c0496 326->349 346 4c0294 327->346 347 4c0262 327->347 328->330 328->332 328->344 328->345 329->337 351 4c0296-4c02bd 331->351 332->349 333->342 334->325 335->341 336->325 336->328 336->329 336->330 336->332 336->333 336->334 336->335 336->337 336->338 336->339 336->340 336->341 336->342 336->344 336->345 337->344 338->340 339->335 340->329 341->328 342->325 342->328 342->330 342->332 342->334 342->338 342->340 342->344 342->345 343->325 343->328 343->329 343->330 343->332 343->333 343->334 343->335 343->336 343->337 343->338 343->339 343->340 343->341 343->342 343->344 343->345 344->330 361 4c03a0-4c03b7 345->361 346->351 352 4c0270-4c0292 call 4c2eb0 347->352 368 4c0520 349->368 354 4c02bf 351->354 355 4c02ea-4c0301 351->355 352->346 363 4c02c0-4c02e8 call 4c2e70 354->363 355->325 355->326 355->328 355->329 355->330 355->332 355->333 355->334 355->335 355->336 355->337 355->338 355->339 355->340 355->341 355->342 355->343 355->344 355->345 361->325 361->328 361->329 361->330 361->332 361->333 361->334 361->337 361->338 361->340 361->342 361->344 361->345 363->355 370 4c0529-4c0b30 368->370
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 13d3010fe6e23ae40c57dbf911f02a33914d15dff41b3319dc4ec917cfe50c7b
                                                                                                                      • Instruction ID: ba8cd2fc52fef9fe41999e60776a979a1a97d5c9f6890818a7ce551bfd11b7ef
                                                                                                                      • Opcode Fuzzy Hash: 13d3010fe6e23ae40c57dbf911f02a33914d15dff41b3319dc4ec917cfe50c7b
                                                                                                                      • Instruction Fuzzy Hash: D6716878200700DFD7248F21E894B2AB7F6FF49314F10897DE9568B662DB35A829CB54
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: bfe9945ee681270be6e2e9e88f8ce63e489ae930fa2cf1d5016a0434f0f312d1
                                                                                                                      • Instruction ID: b27d3f9d48464daca6bae09b3706be7d70c524fc63a58acc262a32caeeb68836
                                                                                                                      • Opcode Fuzzy Hash: bfe9945ee681270be6e2e9e88f8ce63e489ae930fa2cf1d5016a0434f0f312d1
                                                                                                                      • Instruction Fuzzy Hash: A441ED34608348ABDB14DA15D890B3FB7A6EB85714F54882EE68A87351D338EC11DB6A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: 6c36ef1c540754b15f78248ee6745b327598386482826d6552204c5d43b237b2
                                                                                                                      • Instruction ID: 3ebe2cd7777a7dcc6771af83bfc38e5fd26f7d3c031ad3a18b726d125d283273
                                                                                                                      • Opcode Fuzzy Hash: 6c36ef1c540754b15f78248ee6745b327598386482826d6552204c5d43b237b2
                                                                                                                      • Instruction Fuzzy Hash: 37312230208305BADA24EB04CD82F3FB7A5EB90B54FA4890DF7815B2E1D374A8119B1A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: bbf2d6c95991651dfe0cf28570558d5cb5fddd0437d7bf9ee4da76468b28cbfa
                                                                                                                      • Instruction ID: 39236d65d82ed335891a875de047a0be9e0d760a4fa53925de36ec16bd733d62
                                                                                                                      • Opcode Fuzzy Hash: bbf2d6c95991651dfe0cf28570558d5cb5fddd0437d7bf9ee4da76468b28cbfa
                                                                                                                      • Instruction Fuzzy Hash: AC2116B490021A9FDB15CF94CC90FBEBBB1FB4A304F144819E511AB292C775A951CB68

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 211 4f3220-4f322f 212 4f32ac-4f32b0 211->212 213 4f3236-4f3252 211->213 214 4f32a2-4f32a6 RtlFreeHeap 211->214 215 4f32a0 211->215 216 4f3286-4f3296 213->216 217 4f3254 213->217 214->212 215->214 216->215 218 4f3260-4f3284 call 4f5af0 217->218 218->216
                                                                                                                      APIs
                                                                                                                      • RtlFreeHeap.NTDLL(?,00000000), ref: 004F32A6
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FreeHeap
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3298025750-0
                                                                                                                      • Opcode ID: 86c6dde9e1ff048a8f07ad1716d32036ba6eb650debd8137bf71abbf6a6e9a4f
                                                                                                                      • Instruction ID: f4848bde2011a6e06ffd4388a0e5817fda55b2842ddbdaf2c39e5e721d867a34
                                                                                                                      • Opcode Fuzzy Hash: 86c6dde9e1ff048a8f07ad1716d32036ba6eb650debd8137bf71abbf6a6e9a4f
                                                                                                                      • Instruction Fuzzy Hash: 41014B3450D2409BC701AF18E885A2EBBE8EF5A701F054C5CE6C58B361D339DD64DBA6

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 222 4f3202-4f3211 RtlAllocateHeap
                                                                                                                      APIs
                                                                                                                      • RtlAllocateHeap.NTDLL(?,00000000), ref: 004F3208
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AllocateHeap
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1279760036-0
                                                                                                                      • Opcode ID: cb795e417566f6e4357aab092f81970b809136a17b8969d072c842b113c276e9
                                                                                                                      • Instruction ID: 24e4a84c81cc6c9faad4c11b19067fd6469fdf11342b81de356b51c51f39fbb3
                                                                                                                      • Opcode Fuzzy Hash: cb795e417566f6e4357aab092f81970b809136a17b8969d072c842b113c276e9
                                                                                                                      • Instruction Fuzzy Hash: 24B012300400005FDA141B00EC0AF043520EB10605F800050B500040B1D1615868D565
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: %*+($3<$:$Cx$`tii$aenQ$f@~!$fedc$ggxz$mlc@${l`~$|}&C$#v
                                                                                                                      • API String ID: 0-2260822535
                                                                                                                      • Opcode ID: aa6e6a474d5f6c7f73ec3317a5189015ed6efa32a39ef60a15570db82e24b0f2
                                                                                                                      • Instruction ID: d709471c722741178d6ca2ddaf2557cf3e21430b2e51421715e5a81eb27e7c3d
                                                                                                                      • Opcode Fuzzy Hash: aa6e6a474d5f6c7f73ec3317a5189015ed6efa32a39ef60a15570db82e24b0f2
                                                                                                                      • Instruction Fuzzy Hash: 9433CE70504B818FD7268F3AC590763BBE1BF16306F58499ED4DA8B782C339E806CB65
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID: %*+($()./$89&'$89>?$:WUE$<=2$<=:;$@ONM$AR$D$DCBA$LKJI$QNOL$T$WP$`Y^_$`onm$dcba$lkji$mjkh$tsrq$tuJK$xgfe$|
                                                                                                                      • API String ID: 2994545307-1418943773
                                                                                                                      • Opcode ID: 9123b712815e6642138bbbcf117bbd93b5d8350d9ceec4ab4e2f47db96065776
                                                                                                                      • Instruction ID: be1722c8b15b7eee7d975793e84bb9119464188d7af61c2b50a4728e3b297e8c
                                                                                                                      • Opcode Fuzzy Hash: 9123b712815e6642138bbbcf117bbd93b5d8350d9ceec4ab4e2f47db96065776
                                                                                                                      • Instruction Fuzzy Hash: 8BF29AB45083819FD7B0CF15C484BABBBE2BFD5304F14482EE4C98B251DB399985CB9A
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: %e6g$(a*c$=]$?m,o$CG$Gt$JG$N[$WH$]{$hi$kW$/)$S]$WQ$_Y$sm
                                                                                                                      • API String ID: 0-1131134755
                                                                                                                      • Opcode ID: fa5d7d0799ea197406429de6d55caae9b5721cd76cc2a02b8f7ec3d7b4d90a8d
                                                                                                                      • Instruction ID: 962098cb2a7adf42d26b8eb46d0ab584b1e6a6d6a462f56544b24a4693a0ee44
                                                                                                                      • Opcode Fuzzy Hash: fa5d7d0799ea197406429de6d55caae9b5721cd76cc2a02b8f7ec3d7b4d90a8d
                                                                                                                      • Instruction Fuzzy Hash: 4252C7B400D385CAE270CF26D581B8EBAF1BB92744F608A1EE1ED5B255DB748045CF97
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: !E4G$,A&C$2A"_$8;$;IJK$?M0K$B7U1$B?Q9$G'M!$G+X5$L3Y=$O+f)$T#a-$X/R)$pq$z=Q?
                                                                                                                      • API String ID: 0-655414846
                                                                                                                      • Opcode ID: 21c33efd6bad26429164b64ff6e0297b4aa7702cdebbbf58094b4fa683e1597d
                                                                                                                      • Instruction ID: 7614420da8511c7880674fe2093069c653e6686c993db52a8a07fe4d8a02f84b
                                                                                                                      • Opcode Fuzzy Hash: 21c33efd6bad26429164b64ff6e0297b4aa7702cdebbbf58094b4fa683e1597d
                                                                                                                      • Instruction Fuzzy Hash: C5F13DB4508380ABD310DF15D8A0A2BBBE4FB96B48F044D1EF4D59B352D378D908DB9A
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: M$%*+($)IgK$,Q?S$-M2O$<Y.[$=]+_$Y9N;$hX]N$n\+H$rM$upH}${E$M
                                                                                                                      • API String ID: 0-1155588568
                                                                                                                      • Opcode ID: 022ccbd6af5dbaf9e797d759fc76689ec15dae5f12ccb06c9865cb69037f71a1
                                                                                                                      • Instruction ID: b010e7a20516a2b439354df8b888d8a72f3a83d6b1052950083a11348ba56f84
                                                                                                                      • Opcode Fuzzy Hash: 022ccbd6af5dbaf9e797d759fc76689ec15dae5f12ccb06c9865cb69037f71a1
                                                                                                                      • Instruction Fuzzy Hash: 48920171E00605CFDB04CF69D8916AEBBB2FF59314F28816EE412AB391D739AD01CB95
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: $ m$'x`$-zw$8{m$HY=|$P/V}$PYD?$Qr_v$vr7v$)q;
                                                                                                                      • API String ID: 0-1774224734
                                                                                                                      • Opcode ID: 0ba7e936892ff94fce001400d4ee8697680ac2ee11b2b9c8cdaac876b9238417
                                                                                                                      • Instruction ID: b55d9724a7f25978e1a74279d53008196ecae470c235dbc37e1a2c4176be41a8
                                                                                                                      • Opcode Fuzzy Hash: 0ba7e936892ff94fce001400d4ee8697680ac2ee11b2b9c8cdaac876b9238417
                                                                                                                      • Instruction Fuzzy Hash: 60B226F390C2049FE3046E29EC8567AFBE9EF94720F1A492DE6C4C7744EA3598018797
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 2Z>$2Z>$Ai{$Fus[$GRoj$aJm$rb{+$vO
                                                                                                                      • API String ID: 0-4223693194
                                                                                                                      • Opcode ID: 8e3e47d5af11119fd7467a2ef172a1d0eb7ef8e468632ef29445594aa0548742
                                                                                                                      • Instruction ID: e59ad64f5d3542734a2a0811d411c48d29cef3f00f67c55767fee351111074aa
                                                                                                                      • Opcode Fuzzy Hash: 8e3e47d5af11119fd7467a2ef172a1d0eb7ef8e468632ef29445594aa0548742
                                                                                                                      • Instruction Fuzzy Hash: 82B2F4F360C204AFE3046E2DEC8567AFBE9EF94720F1A493DE6C487744E63598048796
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: %*+($&> &$,#15$9.5^$cah`$gce/$qrqp${
                                                                                                                      • API String ID: 0-4102007303
                                                                                                                      • Opcode ID: 7f0441ec7ae8cdbeb4ede27dc5806a270535944a05f42f5ffa08f771b9d12020
                                                                                                                      • Instruction ID: 327467941ab2f68947f071265c7b54ef1f6a9e5d0b9c8cef2141ae26d1bae147
                                                                                                                      • Opcode Fuzzy Hash: 7f0441ec7ae8cdbeb4ede27dc5806a270535944a05f42f5ffa08f771b9d12020
                                                                                                                      • Instruction Fuzzy Hash: 3262A9B16083818BD730CF14D8A1BAFB7E1FB96314F04492EE49A8B791E3799844CB57
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: -$0123456789ABCDEFXP$0123456789abcdefxp$@$gfff$gfff$gfff
                                                                                                                      • API String ID: 0-2517803157
                                                                                                                      • Opcode ID: ebc4837e02e586cebab933d6041064ed014e3de2f0c1164a37f7a8a9a1e279a5
                                                                                                                      • Instruction ID: 198711b85debba5db693e6055f8fcd9b9eccfbf1f28ef3090f01b1f2c5139fac
                                                                                                                      • Opcode Fuzzy Hash: ebc4837e02e586cebab933d6041064ed014e3de2f0c1164a37f7a8a9a1e279a5
                                                                                                                      • Instruction Fuzzy Hash: 00D228716083418FC718CE29C4943ABBBE2AFD9314F188A2EE495C7391D778DD45CBA6
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: {{?$1f$=]_?$ZB}~$~mn$~mn
                                                                                                                      • API String ID: 0-3438676715
                                                                                                                      • Opcode ID: 6d372744c8c7a5f85b0f228ad57199517f336dccb2cc4f2d0a1ffb4164e6c780
                                                                                                                      • Instruction ID: 3509a39281d37c3882c49471e1d34677d81a326a8f440939dfd08e66477bf991
                                                                                                                      • Opcode Fuzzy Hash: 6d372744c8c7a5f85b0f228ad57199517f336dccb2cc4f2d0a1ffb4164e6c780
                                                                                                                      • Instruction Fuzzy Hash: 6BB239F3A0C6109FE3046E2DEC4567AFBEAEFD4620F1A463EE6C4C7744E97158018696
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: +[T|$36S$FmU|$MI/g$PGj{$t.'w
                                                                                                                      • API String ID: 0-267852672
                                                                                                                      • Opcode ID: 33c591957a88ff775159bcb1a5c8add8a4eae6479f5ea0ec8a0e6a68b6cd5c45
                                                                                                                      • Instruction ID: 955593337f4cccbe72cc90c50a18b2cf9715f31e3e2438afd4239319b1493c69
                                                                                                                      • Opcode Fuzzy Hash: 33c591957a88ff775159bcb1a5c8add8a4eae6479f5ea0ec8a0e6a68b6cd5c45
                                                                                                                      • Instruction Fuzzy Hash: B9B2F3F3A0C2009FE304AE29EC8567ABBE5EF94720F1A893DE6C487744E63558458797
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: .Oy $9_$=?}$B;w9$VgB
                                                                                                                      • API String ID: 0-1268838670
                                                                                                                      • Opcode ID: f3f9439624113dd8fcd876e98bf4dd67923941a82d33d3d12b007e3768437236
                                                                                                                      • Instruction ID: 4cbbd3ec3812578e387f3435f06b52659f9b44574525b74f13abca858e96b5ce
                                                                                                                      • Opcode Fuzzy Hash: f3f9439624113dd8fcd876e98bf4dd67923941a82d33d3d12b007e3768437236
                                                                                                                      • Instruction Fuzzy Hash: 0FB2E6F3608200AFE304AE29EC8577AFBE5EF94320F16893DEAC5C7744E63558458697
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: #tH/$=+?$F8er$o{Z$p3}O
                                                                                                                      • API String ID: 0-2556501811
                                                                                                                      • Opcode ID: 16e03aaf5fe42ac9709f6b4f2bf7c071c91603b5a470b4d52f41607b14fcb3cf
                                                                                                                      • Instruction ID: 01c49ca6ee3d55c1e6c2edc35c6fcd20abaf50b4a3dc3fdd40006bf444c8b4af
                                                                                                                      • Opcode Fuzzy Hash: 16e03aaf5fe42ac9709f6b4f2bf7c071c91603b5a470b4d52f41607b14fcb3cf
                                                                                                                      • Instruction Fuzzy Hash: B1B2D2F3A0C2009FE704AE29DC8567AFBE9EF94720F16492DEAC4C3744E63598148797
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 0$0$0$@$i
                                                                                                                      • API String ID: 0-3124195287
                                                                                                                      • Opcode ID: e321837ddcd1bb00f54b697244c519c2b78dfdf91c701cb4010e67a71cc8f447
                                                                                                                      • Instruction ID: 077d0fc8af53d23fb40fa62d2c6da33f08030350fde25f1a555fa6cda6427d74
                                                                                                                      • Opcode Fuzzy Hash: e321837ddcd1bb00f54b697244c519c2b78dfdf91c701cb4010e67a71cc8f447
                                                                                                                      • Instruction Fuzzy Hash: 0C62E47160C3819BC318DE28C5907ABBBE1AFD5304F188E1EE8D9873A1D7B8D945CB56
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: +$0123456789ABCDEFXP$0123456789abcdefxp$gfff$gfff
                                                                                                                      • API String ID: 0-1123320326
                                                                                                                      • Opcode ID: c9b34f63736c35b97ccea30ca52ee9095285d7c4a814febdf3fd19aa748e97e8
                                                                                                                      • Instruction ID: 2c6d6c0bf18db3176dae04069eb721561e5f6d610dec66fa2a1ea47113f61b00
                                                                                                                      • Opcode Fuzzy Hash: c9b34f63736c35b97ccea30ca52ee9095285d7c4a814febdf3fd19aa748e97e8
                                                                                                                      • Instruction Fuzzy Hash: 55F1D43060C3818FC715CE29C5902AAFBE2AFD9304F188A6EE4D987356D778D945C7A6
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: -$0123456789ABCDEFXP$0123456789abcdefxp$gfff$gfff
                                                                                                                      • API String ID: 0-3620105454
                                                                                                                      • Opcode ID: 290de1286e1dd91c37a0650749b7a32aa84ad72ca1d8a688abb8b8233173c5ce
                                                                                                                      • Instruction ID: f35da2a6711134763ca6d8335a38c8d41d476c32765f9b1fa64811a9990cb905
                                                                                                                      • Opcode Fuzzy Hash: 290de1286e1dd91c37a0650749b7a32aa84ad72ca1d8a688abb8b8233173c5ce
                                                                                                                      • Instruction Fuzzy Hash: 91D1C33160C7818FC715CE29C5902AAFFE2AFD9304F08CA6EE4D987356D678D945CB62
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 2_Wn$2_Wn$:r}_$o'ow
                                                                                                                      • API String ID: 0-2205032354
                                                                                                                      • Opcode ID: 0ea0542ce8da6704c48f456e970adefdf16ac449b790cc838fbd60099c0c70ca
                                                                                                                      • Instruction ID: fd209438ea3c070175b89bf790747221a25ea86b3f257409aa07acfb50343dec
                                                                                                                      • Opcode Fuzzy Hash: 0ea0542ce8da6704c48f456e970adefdf16ac449b790cc838fbd60099c0c70ca
                                                                                                                      • Instruction Fuzzy Hash: 8792F6F360C2049FE704AE29EC8567AFBE5EF94720F16893DE6C483744EA3598058797
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: :$NA_I$m1s3$uvw
                                                                                                                      • API String ID: 0-3973114637
                                                                                                                      • Opcode ID: 775e918b907039496d966a89dd029a899198e6fce23dff9a7d13ffd9aaa8689d
                                                                                                                      • Instruction ID: 7d620b69956b90d8f73d7fa56d813bad904b9e89ce99bf33d2120c98340a8f65
                                                                                                                      • Opcode Fuzzy Hash: 775e918b907039496d966a89dd029a899198e6fce23dff9a7d13ffd9aaa8689d
                                                                                                                      • Instruction Fuzzy Hash: 5832BA70508380DFD310DF2AD880A2FBBE1AB99345F14495DF5E18B292D379D949CF9A
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: %*+($;z$p$ss
                                                                                                                      • API String ID: 0-2391135358
                                                                                                                      • Opcode ID: ba1e41a634f4c7e34c43ba4736325681ed38b99272fdb61bcd3f8b1daeb13fe1
                                                                                                                      • Instruction ID: 9f2590a6259d58813e0c1e7b046da326207fa0c856ed839fe02ea7b454756648
                                                                                                                      • Opcode Fuzzy Hash: ba1e41a634f4c7e34c43ba4736325681ed38b99272fdb61bcd3f8b1daeb13fe1
                                                                                                                      • Instruction Fuzzy Hash: D4027DB4810B00AFD760DF29D986B57BFF4FB01305F50895DE89A8B646E334A419CFA6
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: a|$hu$lc$sj
                                                                                                                      • API String ID: 0-3748788050
                                                                                                                      • Opcode ID: 36edb66a4b784a5ed97be69a1b6bddd1b6bd96992c23292c3b63c08979c157ca
                                                                                                                      • Instruction ID: ec74b1ce5ae985d41f1094e0b24f350a7dd176eb522a035d1f42326efcec86e5
                                                                                                                      • Opcode Fuzzy Hash: 36edb66a4b784a5ed97be69a1b6bddd1b6bd96992c23292c3b63c08979c157ca
                                                                                                                      • Instruction Fuzzy Hash: ADA1AD704083418BC720DF18C8A1A2BB7F0FFA6354F548A0EE8D59B391E379D941CB9A
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: !Sm$e~o$o-
                                                                                                                      • API String ID: 0-3958240453
                                                                                                                      • Opcode ID: cb81a3e2179e83ee2ecd712a284c78da3ea93d6d762b41c27ee9120d3b93c203
                                                                                                                      • Instruction ID: b1945092b79ee2ef063655476333ce6d48bd87c6afb84d1ddfdc152f43bdde02
                                                                                                                      • Opcode Fuzzy Hash: cb81a3e2179e83ee2ecd712a284c78da3ea93d6d762b41c27ee9120d3b93c203
                                                                                                                      • Instruction Fuzzy Hash: 6DA2F5F3A0C6049FE3046E2DEC8566ABBE9EF94720F1A493DEAC4C3744E63558058797
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: #'$CV$KV$T>
                                                                                                                      • API String ID: 0-95592268
                                                                                                                      • Opcode ID: 6cbff343e56fd48656deef998069508378b6f19c6a091356673fbd7698514d16
                                                                                                                      • Instruction ID: 51b87c05cf66a84e8813d66acd5ea54fd3cf36d24992cbf55e653ff09792e266
                                                                                                                      • Opcode Fuzzy Hash: 6cbff343e56fd48656deef998069508378b6f19c6a091356673fbd7698514d16
                                                                                                                      • Instruction Fuzzy Hash: 7A8154F4801B459BCB20DFA6D28516EBFB1BF12300F60460DE4966BB55C334AA55CFE6
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: (g6e$,{*y$4c2a$lk
                                                                                                                      • API String ID: 0-1327526056
                                                                                                                      • Opcode ID: cf64a3a11f060ecd784413c03ef650d929ca32fbbad637ec6b0b1b5f3d209566
                                                                                                                      • Instruction ID: 78965f1ec2f0041e2ff62fe5b28f1bb654da3bcbcadd3b65514e044fe03fbbf9
                                                                                                                      • Opcode Fuzzy Hash: cf64a3a11f060ecd784413c03ef650d929ca32fbbad637ec6b0b1b5f3d209566
                                                                                                                      • Instruction Fuzzy Hash: BF4162B44083828BD7209F20D914BABB7F1FF86305F54995EE5C897260DB35D948CB9A
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: %*+($%*+($~/i!
                                                                                                                      • API String ID: 0-4033100838
                                                                                                                      • Opcode ID: ce4175a379c9ab6ed954144aaa856ba697107e99c77109acb33abaf49aa073e1
                                                                                                                      • Instruction ID: 40509610d6c621e355d0baab295a81176307c6b4a91fecf8b5f274ca3daebdc6
                                                                                                                      • Opcode Fuzzy Hash: ce4175a379c9ab6ed954144aaa856ba697107e99c77109acb33abaf49aa073e1
                                                                                                                      • Instruction Fuzzy Hash: D0E183B1508345DFE3209F25D880B2FBBE5FB95344F48882EF6898B251D73AD814DB96
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: )$)$IEND
                                                                                                                      • API String ID: 0-588110143
                                                                                                                      • Opcode ID: 3c79e39794186dcb60503463ede3afec0aaa7748cb11091105fbbfd334861034
                                                                                                                      • Instruction ID: 8abfca00e50eaf42be7da73bf7b52705135bcfd27d15891d8d1976fcececf9c8
                                                                                                                      • Opcode Fuzzy Hash: 3c79e39794186dcb60503463ede3afec0aaa7748cb11091105fbbfd334861034
                                                                                                                      • Instruction Fuzzy Hash: 63E1E4B1A083019FE310CF29C8817ABBBE4BB98314F14492EF59597381DB79E915CBD6
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: #gq$e>zb
                                                                                                                      • API String ID: 0-1281878625
                                                                                                                      • Opcode ID: 39c7d2d1fc5288c94d0b00046eacb9042221ac5ab9fe957079cf80a7913392c7
                                                                                                                      • Instruction ID: 537da4cdf68ca7371ad7864bc9f2275a6afdb1a437afb2de15f6c895dec60efc
                                                                                                                      • Opcode Fuzzy Hash: 39c7d2d1fc5288c94d0b00046eacb9042221ac5ab9fe957079cf80a7913392c7
                                                                                                                      • Instruction Fuzzy Hash: B7B2F8F360C2049FE304AE2DEC8567ABBE9EF94720F16893DE6C4C7744EA3558418697
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: %*+($f
                                                                                                                      • API String ID: 0-2038831151
                                                                                                                      • Opcode ID: 07596eea150fc1f2c925142b75e98c0abea4eecb15b88a0ba10d63df87f6bff0
                                                                                                                      • Instruction ID: 040ec3d9436dfb9b2f6a267aeb2bd112cc26200340dfd14d11322ec68cff7445
                                                                                                                      • Opcode Fuzzy Hash: 07596eea150fc1f2c925142b75e98c0abea4eecb15b88a0ba10d63df87f6bff0
                                                                                                                      • Instruction Fuzzy Hash: E112AC716083449FC714CF18C880B2FBBE1FBC9314F188A2EE69497391DB39E8458B96
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: dg$hi
                                                                                                                      • API String ID: 0-2859417413
                                                                                                                      • Opcode ID: e02539052fcd7125990db9f96c8a949efde80311deb06244a6fb2d1c17a1aa7d
                                                                                                                      • Instruction ID: 5df67f8ce79acc5d7a995d0dd8bcb47c7d263e9026a7e06a3d82cf311053cfe4
                                                                                                                      • Opcode Fuzzy Hash: e02539052fcd7125990db9f96c8a949efde80311deb06244a6fb2d1c17a1aa7d
                                                                                                                      • Instruction Fuzzy Hash: 7EF1A771618342EFE304DF25C896B2EBBE5FB96345F14992DF0858B2A1C738D849CB16
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: Inf$NaN
                                                                                                                      • API String ID: 0-3500518849
                                                                                                                      • Opcode ID: d1d9275d3b2486a309cee17af77bfd290ecb3f40fb051b7be9b71e5c00f2729b
                                                                                                                      • Instruction ID: ede10f63f724e6cd2726f4040a1f619ce7c39c93e40d3cee5c76b4da905481ed
                                                                                                                      • Opcode Fuzzy Hash: d1d9275d3b2486a309cee17af77bfd290ecb3f40fb051b7be9b71e5c00f2729b
                                                                                                                      • Instruction Fuzzy Hash: 41D106B1B083119BC714CF29C88065FB7E1EBC8750F24892EF99997390E779DD058B96
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: BaBc$Ye[g
                                                                                                                      • API String ID: 0-286865133
                                                                                                                      • Opcode ID: cf0832f09fef7cb1b1ad3512437fa46a64c1210038a981bb4ed4de1ab556e433
                                                                                                                      • Instruction ID: 62ce1fd6effebb95c3c6e0322f192ed568cbf495acee377fd1b3d2e1cb9a0fb5
                                                                                                                      • Opcode Fuzzy Hash: cf0832f09fef7cb1b1ad3512437fa46a64c1210038a981bb4ed4de1ab556e433
                                                                                                                      • Instruction Fuzzy Hash: D551CDB16083818BD331CF14D891BABB7E0FF96314F08891EE4998B751E3789940CB5B
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 6Qlu$v^
                                                                                                                      • API String ID: 0-1529389722
                                                                                                                      • Opcode ID: 9c30159717b564dac48b447e083538621ae80bd6d719ad0801cf907e4de39ae2
                                                                                                                      • Instruction ID: 8f5e207d2f13d0ac4e99ae47691f6da62c13c3648eaacc742b4189548207139a
                                                                                                                      • Opcode Fuzzy Hash: 9c30159717b564dac48b447e083538621ae80bd6d719ad0801cf907e4de39ae2
                                                                                                                      • Instruction Fuzzy Hash: 854126F3E192245BE3046968DD5536AB6DADB94320F2F423DCA84D7784F938590946C2
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 1`^~$0\~
                                                                                                                      • API String ID: 0-1954098863
                                                                                                                      • Opcode ID: c66104a95122e851c3578606e3e73b4d8a776d27e9a02f372b290944ed63354d
                                                                                                                      • Instruction ID: 203846e02f34e3dd591c9226c0c774f039bea96a7464adc25740f563a6245d3e
                                                                                                                      • Opcode Fuzzy Hash: c66104a95122e851c3578606e3e73b4d8a776d27e9a02f372b290944ed63354d
                                                                                                                      • Instruction Fuzzy Hash: A94109B3A082049FE305AE3DDD8572ABBD6EB98710F158A3CE9C4C7388E93569148653
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: %1.17g
                                                                                                                      • API String ID: 0-1551345525
                                                                                                                      • Opcode ID: d509ccf49dd356b6d5cf13b93478d897ea39ddbc5ea45446ab42702bb3129cc2
                                                                                                                      • Instruction ID: cc44b197ad565e2afa67e30642a9d101b522cd78eab710dda2d9a0e7238bb6be
                                                                                                                      • Opcode Fuzzy Hash: d509ccf49dd356b6d5cf13b93478d897ea39ddbc5ea45446ab42702bb3129cc2
                                                                                                                      • Instruction Fuzzy Hash: FE22F6B2A08B418BE7258E18D5403A7FBE2AFE0304F1D856FD8594B341EB79DC45C76A
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: "
                                                                                                                      • API String ID: 0-123907689
                                                                                                                      • Opcode ID: 1e36e4a90a5bcd9904d9a2755a98640d2f51fe7f53356f7c076c40d918f289ea
                                                                                                                      • Instruction ID: d2be6c484bacb26296907e15f25f9e7a142a5677a5a6ba9c7cdd13552b500872
                                                                                                                      • Opcode Fuzzy Hash: 1e36e4a90a5bcd9904d9a2755a98640d2f51fe7f53356f7c076c40d918f289ea
                                                                                                                      • Instruction Fuzzy Hash: 95F16971A483814FC724CF26C48066BBBE5AFC5345F1CC96EE89A873A2D638DD05C796
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: %*+(
                                                                                                                      • API String ID: 0-3233224373
                                                                                                                      • Opcode ID: e5b9904dc93728790925379fdaf9a7b1e02164f65895d064c5163b71c5d4319c
                                                                                                                      • Instruction ID: 1c4693da75a5ee5277ffd15d07aecaf535f28f9d62b201aefa71745831337d55
                                                                                                                      • Opcode Fuzzy Hash: e5b9904dc93728790925379fdaf9a7b1e02164f65895d064c5163b71c5d4319c
                                                                                                                      • Instruction Fuzzy Hash: 0AE1A971508306CBC714DF29C4A056FB7E2FFA9781F55891EE8C587320E338A959DB8A
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: %*+(
                                                                                                                      • API String ID: 0-3233224373
                                                                                                                      • Opcode ID: 29853926a5b4aca7a5d3a0cf62bdaeafb53e7fc2e6d88143ddfc639f51c57d7c
                                                                                                                      • Instruction ID: a0b153567eaf2db45a11f8a1f06c97c9ca58ceb066e9a783e22c88a066e2f541
                                                                                                                      • Opcode Fuzzy Hash: 29853926a5b4aca7a5d3a0cf62bdaeafb53e7fc2e6d88143ddfc639f51c57d7c
                                                                                                                      • Instruction Fuzzy Hash: F4F1AEB9A00A018FC724DF25D881A26B3F2FF58314B15893EE59787791EB38F815CB59
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: %*+(
                                                                                                                      • API String ID: 0-3233224373
                                                                                                                      • Opcode ID: 55b62bab7676e5621ec1ae4bbef99069f6f23a8933da46e539c890662cebe048
                                                                                                                      • Instruction ID: 1c042843dad358284ecd342b04e8ffb7df674b90185eae86715a4c8e15162f65
                                                                                                                      • Opcode Fuzzy Hash: 55b62bab7676e5621ec1ae4bbef99069f6f23a8933da46e539c890662cebe048
                                                                                                                      • Instruction Fuzzy Hash: 80C1CF71508200ABD711AB14C8A1A3FB7F5EF96754F48881EF8C597351E738ED05CBAA
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: %*+(
                                                                                                                      • API String ID: 0-3233224373
                                                                                                                      • Opcode ID: d65e40f4bb0fa310d54f336cbd5d585eda097951f3390b46cf9a53483c196fc3
                                                                                                                      • Instruction ID: fa0979d0a88eeb323aad634d989e62f6cee82bbdb0f774c7d034ff2070a59cdc
                                                                                                                      • Opcode Fuzzy Hash: d65e40f4bb0fa310d54f336cbd5d585eda097951f3390b46cf9a53483c196fc3
                                                                                                                      • Instruction Fuzzy Hash: 82D1CB71618302DFD704DF68D890A2AB7E5FF99304F49886EE886C7391DB34E854DB61
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: BIL
                                                                                                                      • API String ID: 0-3532552523
                                                                                                                      • Opcode ID: 011829d4dd883f44493a950d198bf86c52dc62b01b69168a5326cc8a2216cecb
                                                                                                                      • Instruction ID: 7b56b9315d2a145be5699c5f5f442b11eb2708e3f257948e2eff20dba8a47bbe
                                                                                                                      • Opcode Fuzzy Hash: 011829d4dd883f44493a950d198bf86c52dc62b01b69168a5326cc8a2216cecb
                                                                                                                      • Instruction Fuzzy Hash: 54E100B5601B008FD365CF28D9A2BA7B7E1FF46708F04886DE4AA87752D735B814CB58
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: P
                                                                                                                      • API String ID: 0-3110715001
                                                                                                                      • Opcode ID: 109605f74c3ead87e238e98c8d15a2d3cd11b419e463441dd0bd71145d172b8b
                                                                                                                      • Instruction ID: 7b19b375b69b9610dce3eb53da847aebf880d414d6f699cfa50103d1a0b8919c
                                                                                                                      • Opcode Fuzzy Hash: 109605f74c3ead87e238e98c8d15a2d3cd11b419e463441dd0bd71145d172b8b
                                                                                                                      • Instruction Fuzzy Hash: EBD117329082694FC725CE18D89072FB7E1EB85718F168A2DEAA56F380DB75DC06C7C5
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: "pO
                                                                                                                      • API String ID: 0-232025707
                                                                                                                      • Opcode ID: 2889a094be2c979e5df4d24b32886b631cd40acd97936d81b5d4282728d32172
                                                                                                                      • Instruction ID: 03d5c596df6ca30495fb7f4e3b44e8fcb73fa5cc18e2ac13db861f20f0f975a3
                                                                                                                      • Opcode Fuzzy Hash: 2889a094be2c979e5df4d24b32886b631cd40acd97936d81b5d4282728d32172
                                                                                                                      • Instruction Fuzzy Hash: E0D1CC36618355CFC714CF28D88052EBBE6BF9A314F098A6DE991C73A1D334DA48DB91
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID: %*+(
                                                                                                                      • API String ID: 2994545307-3233224373
                                                                                                                      • Opcode ID: 13a9e65782e7435a0745dc47c1d44aff3746946da6402ac1867d6015602770f9
                                                                                                                      • Instruction ID: 05ac8f7b9ff322e67df63647a5d308d950b34e7f9e3f30ffc853a8253bd299ab
                                                                                                                      • Opcode Fuzzy Hash: 13a9e65782e7435a0745dc47c1d44aff3746946da6402ac1867d6015602770f9
                                                                                                                      • Instruction Fuzzy Hash: EAB1F470A083029BD714DF14D8A0B2BBBE2EF96344F14492FE5C587391E339E855CB9A
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: ,
                                                                                                                      • API String ID: 0-3772416878
                                                                                                                      • Opcode ID: 6a3fef2072c4110c7e08f213014c8aa891b97c95317c3c670d38149bab24221c
                                                                                                                      • Instruction ID: 7be34f7f5a908f3dae55b388b8f551326f9f3436e3b35f3fcc105ef7ed3bdca0
                                                                                                                      • Opcode Fuzzy Hash: 6a3fef2072c4110c7e08f213014c8aa891b97c95317c3c670d38149bab24221c
                                                                                                                      • Instruction Fuzzy Hash: 99B127702083819FD324CF18C88465BBBE1AFA9704F448E2DF5D997742D675EA18CB67
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: %*+(
                                                                                                                      • API String ID: 0-3233224373
                                                                                                                      • Opcode ID: 0f84cfaf335a141849cee1e62d88fae76da7ac29ff929325ffced9216577ee48
                                                                                                                      • Instruction ID: b49525c6ef68db6c3d598d96942011396dda1d57e7c6744d711344cbfa096c60
                                                                                                                      • Opcode Fuzzy Hash: 0f84cfaf335a141849cee1e62d88fae76da7ac29ff929325ffced9216577ee48
                                                                                                                      • Instruction Fuzzy Hash: B7811F70108345EBE710DF5ADC85A2FBBE1FB99746F14482EF28583241E338E818DB66
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: %*+(
                                                                                                                      • API String ID: 0-3233224373
                                                                                                                      • Opcode ID: 92ee8a889b91a33d22f30eff8a3a3193cadfbc417d16c15e0bbdea06e7791b93
                                                                                                                      • Instruction ID: f6a10a75a4824844060350a3f0bbcecb568bbdad5798a4fb56c033ddc45a241a
                                                                                                                      • Opcode Fuzzy Hash: 92ee8a889b91a33d22f30eff8a3a3193cadfbc417d16c15e0bbdea06e7791b93
                                                                                                                      • Instruction Fuzzy Hash: 5961C075904204EBD710AF18DC82B3B73A0FF94358F08042EF98597391E739D915D796
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: %*+(
                                                                                                                      • API String ID: 0-3233224373
                                                                                                                      • Opcode ID: 71e16b38f800fe4d83e8f29e00006f737532391794825e0e3885194c370a438c
                                                                                                                      • Instruction ID: 581746b3a78fd37ba0e05e0550bce7fecd1d87c23f2389b33eb18b7446635ff8
                                                                                                                      • Opcode Fuzzy Hash: 71e16b38f800fe4d83e8f29e00006f737532391794825e0e3885194c370a438c
                                                                                                                      • Instruction Fuzzy Hash: D861EF716083499BD710DF19C880B3BBBE6EBC5314F19891EE68587392DB39EC01DB5A
                                                                                                                      Strings
                                                                                                                      • 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F8081, xrefs: 004BE333
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F8081
                                                                                                                      • API String ID: 0-2471034898
                                                                                                                      • Opcode ID: 0ea04db1a0763521d00ceb0405f9b7587d18a388171dc43dfce8136909b3bf05
                                                                                                                      • Instruction ID: c2c9bbfebb3e63642b71800a52ea379a50cbd8b107f9d0620b81343dee0646ef
                                                                                                                      • Opcode Fuzzy Hash: 0ea04db1a0763521d00ceb0405f9b7587d18a388171dc43dfce8136909b3bf05
                                                                                                                      • Instruction Fuzzy Hash: 40513A23A1959147D328993E4C552EA7AC70FD2334B3DC7BAE9F1873E1D51988029365
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: %*+(
                                                                                                                      • API String ID: 0-3233224373
                                                                                                                      • Opcode ID: 22b5d54c9883d3e7711f356007ca80fa00dc5ce082987b5d7c49ffbc38d1019b
                                                                                                                      • Instruction ID: a2f14af76e362e4ddda28fabc21105130233cfe2fb1e940f20a9e2e68a6cb8d4
                                                                                                                      • Opcode Fuzzy Hash: 22b5d54c9883d3e7711f356007ca80fa00dc5ce082987b5d7c49ffbc38d1019b
                                                                                                                      • Instruction Fuzzy Hash: 4151B2709092049BCB14DF16D880A3FBBE5EF85746F14881EE6C687351D379DD10DB6A
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: L3
                                                                                                                      • API String ID: 0-2730849248
                                                                                                                      • Opcode ID: b036a184762f490e488498e609b41008af44a94d88f562fddc4f054b81dd649e
                                                                                                                      • Instruction ID: bdd1efbd4bce78ef3d1ccaeef6ebf3fbef272ee23f42e19be6b574e15463d819
                                                                                                                      • Opcode Fuzzy Hash: b036a184762f490e488498e609b41008af44a94d88f562fddc4f054b81dd649e
                                                                                                                      • Instruction Fuzzy Hash: 044152B80083809BC7549F25C894A2FBBF0FF96314F04991DF9C69B2A1D73AC915CB5A
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: %*+(
                                                                                                                      • API String ID: 0-3233224373
                                                                                                                      • Opcode ID: 3dc0f3a0eaa6a672d0bef3aeb41080000f5924be035b7f2f51bdf37601fb60c9
                                                                                                                      • Instruction ID: ef471d0387c2b0f6a2abbb79545463e43cecca1ae860bccf9d87618cbbfbc973
                                                                                                                      • Opcode Fuzzy Hash: 3dc0f3a0eaa6a672d0bef3aeb41080000f5924be035b7f2f51bdf37601fb60c9
                                                                                                                      • Instruction Fuzzy Hash: 4A3105B1904309AFD710EA15EC81B3BB7E8EB85748F54482AFA84D7253E639DC14C76B
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 72?1
                                                                                                                      • API String ID: 0-1649870076
                                                                                                                      • Opcode ID: f6b5c58489e2ed616335730f15ff4603f103ec3d0123b5b631f31e45466a469c
                                                                                                                      • Instruction ID: 64ae5c849eb43fcfc2ff66f8cc4e43189b2b522deeb484d35138d5a7f42dc2ab
                                                                                                                      • Opcode Fuzzy Hash: f6b5c58489e2ed616335730f15ff4603f103ec3d0123b5b631f31e45466a469c
                                                                                                                      • Instruction Fuzzy Hash: 0231F8B5900604CFC720EF96E8D05AFB7B4FB1A305F54086EE446AB301D339AD05CBAA
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: %*+(
                                                                                                                      • API String ID: 0-3233224373
                                                                                                                      • Opcode ID: d80a5ae06428a2ab746e92d5866d2346ebe625c8df175fedd47f191711d0f5e0
                                                                                                                      • Instruction ID: 8e98169751b0087e8fe877736d3fbfbcd52e8eba1fad227269c4362330f5bf00
                                                                                                                      • Opcode Fuzzy Hash: d80a5ae06428a2ab746e92d5866d2346ebe625c8df175fedd47f191711d0f5e0
                                                                                                                      • Instruction Fuzzy Hash: 46413679204B049BD7348B66C995F27BBF2FB09704F14881DE6869BAA1E335E8009F18
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 72?1
                                                                                                                      • API String ID: 0-1649870076
                                                                                                                      • Opcode ID: de2d91d80b6cafd8a32e45bacc36de45dd6da5081679676b3cf46f66e1323e33
                                                                                                                      • Instruction ID: fc114eae9ef9471f91784c9fd8b19b6bc4ec391e8915ef3ee020d9672ddb55b2
                                                                                                                      • Opcode Fuzzy Hash: de2d91d80b6cafd8a32e45bacc36de45dd6da5081679676b3cf46f66e1323e33
                                                                                                                      • Instruction Fuzzy Hash: A021B571900604CFC720EF96D9D05AFBBB5FB1A745F54081EE446AB341C339AD05DBAA
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID: @
                                                                                                                      • API String ID: 2994545307-2766056989
                                                                                                                      • Opcode ID: 05aa620ed8955de04145c44852c6c4b048fc9ff361517cd37c12b68b357612af
                                                                                                                      • Instruction ID: 0e1096a0407b68faff38e9626eb4f1dae1cdfd84581d6743181b19814f9c227d
                                                                                                                      • Opcode Fuzzy Hash: 05aa620ed8955de04145c44852c6c4b048fc9ff361517cd37c12b68b357612af
                                                                                                                      • Instruction Fuzzy Hash: 923178709083049BD310EF15D880A2BFBF9EF9A354F24892DE6C897251D339D904CBAA
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 1c10de9f5b1f81e21837bb8e83c3a0a2d392c2a0da02d079630e2e22afe9ba07
                                                                                                                      • Instruction ID: ab2337cfcb104ae68dc9bb210633a032ad4023a0904bda104f8b577ec72f2fd5
                                                                                                                      • Opcode Fuzzy Hash: 1c10de9f5b1f81e21837bb8e83c3a0a2d392c2a0da02d079630e2e22afe9ba07
                                                                                                                      • Instruction Fuzzy Hash: 48625978500B008FD765CF25C990B2BB7F5AF4A304F54892ED49A87A52E778F844CBA9
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 30cb9a533554be97e06675d3460cdff0be9d55b2c6c1132c24f0b6137cc6b4a7
                                                                                                                      • Instruction ID: e5a869f97483b8d7fb242b16b07c37ff2fbe1cf69e54e1926170cc67b7db3425
                                                                                                                      • Opcode Fuzzy Hash: 30cb9a533554be97e06675d3460cdff0be9d55b2c6c1132c24f0b6137cc6b4a7
                                                                                                                      • Instruction Fuzzy Hash: 1252C431A087118BC7259F18D4D02FBB3E1FFD5319F294A2ED98697390D738A8518B9A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 4e87bccd1a660e3420693ba1ac0483a3bf63657ca804440f455155d32c2f4df6
                                                                                                                      • Instruction ID: 05e560d7fb2fbe4664e65a271f489051219d6af8b86aa4b89a1e898b5784ad38
                                                                                                                      • Opcode Fuzzy Hash: 4e87bccd1a660e3420693ba1ac0483a3bf63657ca804440f455155d32c2f4df6
                                                                                                                      • Instruction Fuzzy Hash: 4322DA75608345CFC704EF68E88062EB7E1FB9A305F09886EE68987361C735E894DF46
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 5e383de9d54f7917ee0f3d7d4fe6bcf52e99fed132d993169368c2a3b706259c
                                                                                                                      • Instruction ID: 98e11df354e3a44c1bc19f5743245875296c31217f4680fabd5273e75bc0fe77
                                                                                                                      • Opcode Fuzzy Hash: 5e383de9d54f7917ee0f3d7d4fe6bcf52e99fed132d993169368c2a3b706259c
                                                                                                                      • Instruction Fuzzy Hash: 1922DB75608345DFC704EF28E89062EBBE1FB9A305F09886EE68987361C735E854DF46
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 74122c629749dd4a91c6869d54ffafb1d813f43a12bf00cebcfa6c7579edd729
                                                                                                                      • Instruction ID: 2350ba7ef8a174d994a11013f060845d5a6f11840bbbfd69f67a188da0f0ec85
                                                                                                                      • Opcode Fuzzy Hash: 74122c629749dd4a91c6869d54ffafb1d813f43a12bf00cebcfa6c7579edd729
                                                                                                                      • Instruction Fuzzy Hash: D7529470908B849FE735CB24C4947E7BBE1EB91314F144C2EC5D606B82C7BDA985C7AA
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 790e377c87520fb4b2ad63481c8e47abad75b14eafb23fee350964de8fbc65a2
                                                                                                                      • Instruction ID: 2ba7bacada0e09384d73d4163c227685f61bb72f933a361933a06e896eeb585b
                                                                                                                      • Opcode Fuzzy Hash: 790e377c87520fb4b2ad63481c8e47abad75b14eafb23fee350964de8fbc65a2
                                                                                                                      • Instruction Fuzzy Hash: 1452C13150C3458FCB15CF28C0906EABBE1BFC9314F198A6EE8995B341D738E949CB95
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 562933a254225f45421f2712b3be1bcc102949e7bd333bf9f0e1b6d983e5d10a
                                                                                                                      • Instruction ID: 468ef4011805951f1f1d37c694f13d4dc0caa088aa62c1eb6d6a48711a0875ec
                                                                                                                      • Opcode Fuzzy Hash: 562933a254225f45421f2712b3be1bcc102949e7bd333bf9f0e1b6d983e5d10a
                                                                                                                      • Instruction Fuzzy Hash: 2F42A775608301DFDB08CF29D8507AABBE1BF88316F09886DE9858B3A1D339D955CF46
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 3cb8de608d4516a19b14990f81ed27114958bab99dcaf085b29051dfe8b0b7e9
                                                                                                                      • Instruction ID: 0bd5dae5514a501d93aa0b3329489464d831f6fecf5203fa2442ee0d11896bc5
                                                                                                                      • Opcode Fuzzy Hash: 3cb8de608d4516a19b14990f81ed27114958bab99dcaf085b29051dfe8b0b7e9
                                                                                                                      • Instruction Fuzzy Hash: 96323370515B118FC368CF29C6905A6BBF5BF85700B604A2ED69787F90D73AF845CB28
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 58771dd0b8c2127ceeb20ff2e3c4f687dd45418dbda78ddd3e2aa6fe71673475
                                                                                                                      • Instruction ID: 98c92b273275e4ee66ec30c0ace6625040aed9aa5761149b7440ce0e609967cd
                                                                                                                      • Opcode Fuzzy Hash: 58771dd0b8c2127ceeb20ff2e3c4f687dd45418dbda78ddd3e2aa6fe71673475
                                                                                                                      • Instruction Fuzzy Hash: 0402AB74608345DFC704EF68E88062EBBE1EB9A305F09896DE6C987361C739D854CF96
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 7cebac75c50c4793e1aa4fc595c320768f575ad057953949461e47d608adde2f
                                                                                                                      • Instruction ID: 819ff2ea568f7dd0f2f1a9097eecf25eafa3c2df209ebd790bdeab5cf662f9c7
                                                                                                                      • Opcode Fuzzy Hash: 7cebac75c50c4793e1aa4fc595c320768f575ad057953949461e47d608adde2f
                                                                                                                      • Instruction Fuzzy Hash: 6BF19874608345DFC704EF28D88062EBBE1AB9A305F098D6DE6C987361C73AD954CF96
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 5b27ac66204b7545697e854fbc1bc3feffaf617137f3a737fcd1eeebcdf96f22
                                                                                                                      • Instruction ID: 795595574b21ba2c7ef04512e609dcca331644826de17f033df3aad1c342bd3b
                                                                                                                      • Opcode Fuzzy Hash: 5b27ac66204b7545697e854fbc1bc3feffaf617137f3a737fcd1eeebcdf96f22
                                                                                                                      • Instruction Fuzzy Hash: 8BE1AD75608341CFC704DF28D88062EB7E2AB9A315F09896DE6C987361D736D954CF92
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 8dbf8a9190905fd82ba4d34b3568b61c3c587483ba5650872ac470c2db95d517
                                                                                                                      • Instruction ID: 05c1107abbfb470e2c7ce4bdbcd74a247438e1b3a375fb941ee3e55bb29fce45
                                                                                                                      • Opcode Fuzzy Hash: 8dbf8a9190905fd82ba4d34b3568b61c3c587483ba5650872ac470c2db95d517
                                                                                                                      • Instruction Fuzzy Hash: D3F1CF756083418FC724CF29C8817ABFBE2AFD9304F08882EE4C587751E639E955CB66
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 4a48a8a2aa04e001df1d1e417fb0de55c48535f3c9c4ea007df611472405213a
                                                                                                                      • Instruction ID: 24a9c5846a3b7158e333e5ed3e5ce9bc760b4116ae99983fa928cfcfe97b0434
                                                                                                                      • Opcode Fuzzy Hash: 4a48a8a2aa04e001df1d1e417fb0de55c48535f3c9c4ea007df611472405213a
                                                                                                                      • Instruction Fuzzy Hash: 2BD1A974608285DFD704EF28D88062EBBE1AB9A305F09896DE6C587251C73AD814CF96
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 2b8fd2d38efbdf94e404efb5dda4d9bccca02cdd2424c40db293974ad0e506d8
                                                                                                                      • Instruction ID: 15aa2d10c3b271de815f4198b78efbd3c02b2aff0795ec9bcc439ad86fac4bc8
                                                                                                                      • Opcode Fuzzy Hash: 2b8fd2d38efbdf94e404efb5dda4d9bccca02cdd2424c40db293974ad0e506d8
                                                                                                                      • Instruction Fuzzy Hash: 35B12572A083544BE714DA29CC4177BB7E5EBC9314F08092EEA9997382E73DDC058796
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 9c6117061885288c1b39a5b943f8482e52345fd8b1a48c2f17ef7dcb0cf10c7c
                                                                                                                      • Instruction ID: 058f382221e1dbffbdb11efcbf09257306b302be7922afe23b1ade604fac4d42
                                                                                                                      • Opcode Fuzzy Hash: 9c6117061885288c1b39a5b943f8482e52345fd8b1a48c2f17ef7dcb0cf10c7c
                                                                                                                      • Instruction Fuzzy Hash: 75C157B2A087418FC360CF68DC96BABB7E1EB85318F08492DD1D9C6342E778A155CB56
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: c5a39eb8d29acaa30ed3b3de3ab3317c277831c9c718310eda4d6410c9a642a2
                                                                                                                      • Instruction ID: 25d9b30db852b1671f2dabe7259e63532fe7c97ce46bdbc76094c43a114c5f54
                                                                                                                      • Opcode Fuzzy Hash: c5a39eb8d29acaa30ed3b3de3ab3317c277831c9c718310eda4d6410c9a642a2
                                                                                                                      • Instruction Fuzzy Hash: E9B12478600B409FC361CF24C981B57BBF1AF46704F14885DE8AA8BB52D739F805CB69
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: 82d0fcff7aab783719901e29e143bd8ec103d0031126e0263d42978f071ed22e
                                                                                                                      • Instruction ID: c11c5551ae1d211d42a4eaf0cb6864777861ac76613aad72dad1268e65bfaa35
                                                                                                                      • Opcode Fuzzy Hash: 82d0fcff7aab783719901e29e143bd8ec103d0031126e0263d42978f071ed22e
                                                                                                                      • Instruction Fuzzy Hash: 5791AD71A08305ABE720DF15C840B7FBBE6EB85394F54881EF68487351E738E944DB9A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 5b27bd1589471c1b85c4b4b4869705d0dff4441b85ad29637db37daafedb1c48
                                                                                                                      • Instruction ID: 7b2f663d191ae28842d4f5057880e2c9923708676935e0fe432724d6332586a2
                                                                                                                      • Opcode Fuzzy Hash: 5b27bd1589471c1b85c4b4b4869705d0dff4441b85ad29637db37daafedb1c48
                                                                                                                      • Instruction Fuzzy Hash: 92818D742083098BD724DF28C980A3BB7E5EF59744F45896DEA8987351E739E820CB96
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 377255850c77a3fc6213958462d71348843d45f03018a08905e2b392ce952ec4
                                                                                                                      • Instruction ID: a98f545e649e937232c2125459c958d2699ae89ea12a870703334cfd88ff0c9e
                                                                                                                      • Opcode Fuzzy Hash: 377255850c77a3fc6213958462d71348843d45f03018a08905e2b392ce952ec4
                                                                                                                      • Instruction Fuzzy Hash: B5710733B29AD04BC3149D3D5C863A6AA834BE6375F3EC37AA8B48B3E5D52D4C064345
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: c4184b7da954cf89d95272a837fae99eecdc4229a5084f9f775450e6e95356e7
                                                                                                                      • Instruction ID: dea44b629762fd784b8fc0759aba46ed1f33ced7faf44fba4f3f70f4172833ce
                                                                                                                      • Opcode Fuzzy Hash: c4184b7da954cf89d95272a837fae99eecdc4229a5084f9f775450e6e95356e7
                                                                                                                      • Instruction Fuzzy Hash: 3C6187B44083408BD310AF15D8A1A2BBBF1EFA6754F08491EF4C59B361E379C910DB6A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: d360f5cf8ce4333699b03ab32755fe2abf47e8af67640278f8d4cd1f8855d1f9
                                                                                                                      • Instruction ID: 2d44f1417518e3e8f859cfb4bc6830dc1e9c5c278212d6a95531f3dc4327af31
                                                                                                                      • Opcode Fuzzy Hash: d360f5cf8ce4333699b03ab32755fe2abf47e8af67640278f8d4cd1f8855d1f9
                                                                                                                      • Instruction Fuzzy Hash: 2D51BFB16182049BDB209B24CCA2BB733B5EF85758F14495AF9858B391F379E801C76A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: b9677c22b8352a9229659ba31874f8fc01676f38dc6f3c8e5107f9463ffe2860
                                                                                                                      • Instruction ID: cce372836904dbca0a4ba1f72f251e13f3df6ae06125033ae72ec451a90d845d
                                                                                                                      • Opcode Fuzzy Hash: b9677c22b8352a9229659ba31874f8fc01676f38dc6f3c8e5107f9463ffe2860
                                                                                                                      • Instruction Fuzzy Hash: B571B4F39082109FE344AE29D84576ABBE5EFD4720F1B893DD9C8C7744E63988458B87
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 6d108e008403b3c92b59985e25fae4eb0cb21936506a5ffd7efe5999b9cc5533
                                                                                                                      • Instruction ID: 9c82b7364c982c756d551c9a691f37892ff3f5d040b50c8c36632948de5a837d
                                                                                                                      • Opcode Fuzzy Hash: 6d108e008403b3c92b59985e25fae4eb0cb21936506a5ffd7efe5999b9cc5533
                                                                                                                      • Instruction Fuzzy Hash: 3861E4316493819BD714CE2AC58072FBBE2BBC5352F64C92FE4998B371D278DC81974A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: d9a97ec73f1ac6b858f55433c9f627c3bc662af9c7e2783d2eda933a63bdbc33
                                                                                                                      • Instruction ID: b67313c93968c25059eb9d964ac6bf0ce0dadc8015a917b35855596d11155ce0
                                                                                                                      • Opcode Fuzzy Hash: d9a97ec73f1ac6b858f55433c9f627c3bc662af9c7e2783d2eda933a63bdbc33
                                                                                                                      • Instruction Fuzzy Hash: 40613633A1A9D14BC714453E5C453A66A835BD2732F3EC37F98B98B3E5DD6E4802834A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 88571c6d8b65428302b7611f45c9f37267cf7fe6088c11caa7da9fefbd49b6dc
                                                                                                                      • Instruction ID: a38258dfb4cc925dd2e0c6d6dd301843627dd3d7aa7dac3e8ca19ffb3372a4c9
                                                                                                                      • Opcode Fuzzy Hash: 88571c6d8b65428302b7611f45c9f37267cf7fe6088c11caa7da9fefbd49b6dc
                                                                                                                      • Instruction Fuzzy Hash: AB81F5B4810B00AFD360EF39D947797BEF4AB06201F404A2EE4EA97655E7306419CBE7
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 53adb1b22930f8a695f789fdc3f4b943ccd6ac5fb5c634955e3c1cdf4e3fec6a
                                                                                                                      • Instruction ID: b37089279414371f55494a8774f23f6178bbf480a5391050359deb5e25c02c31
                                                                                                                      • Opcode Fuzzy Hash: 53adb1b22930f8a695f789fdc3f4b943ccd6ac5fb5c634955e3c1cdf4e3fec6a
                                                                                                                      • Instruction Fuzzy Hash: 5F517DB16087548FE314DF6AD49435BBBE1BBC5318F044E2EE4E983350E379DA088B86
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: c3972a062b5884a16fe56ebd49b1dfa3019cfcab1a7a4f70ca0ba66bd1e4b19f
                                                                                                                      • Instruction ID: 924925c90fcb6b5a227f1c835a79e25fc2e7303da4dcc63b94b928059a2bf277
                                                                                                                      • Opcode Fuzzy Hash: c3972a062b5884a16fe56ebd49b1dfa3019cfcab1a7a4f70ca0ba66bd1e4b19f
                                                                                                                      • Instruction Fuzzy Hash: 8A51493160C204ABD7149E18DC90B3FB7E2EB85364F288A2DEAD597391D739EC008B55
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: fb60a42de606df2a2d37cc2b8e1732553ba78c691751a3e0968ee45ad43005dd
                                                                                                                      • Instruction ID: 5455d9e5ec882ea99c00329b75dba81158241f11d3277c118f94330bd92993c2
                                                                                                                      • Opcode Fuzzy Hash: fb60a42de606df2a2d37cc2b8e1732553ba78c691751a3e0968ee45ad43005dd
                                                                                                                      • Instruction Fuzzy Hash: 0B5149F3A087045BF3049E7DECC5776B7C6EB94750F1A863DEA8893784E9356C044296
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 3ef0ee74cff9df37a704e8063fe3305c8c4c9b8c4907768034061d4b47f43c49
                                                                                                                      • Instruction ID: aa5ed35a60e4db7bda73cc465e852723f004ecbc85540eed6ff594b8fc73bbb6
                                                                                                                      • Opcode Fuzzy Hash: 3ef0ee74cff9df37a704e8063fe3305c8c4c9b8c4907768034061d4b47f43c49
                                                                                                                      • Instruction Fuzzy Hash: 0D5106709087049FC714DF14D880A6BFBA1FF89328F15466EF8999B352D634EC42CBA6
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 87463111fa4b9baf8a124e87a258dd347ab883fb4d73e2a0c59054b0d20e7f85
                                                                                                                      • Instruction ID: 8513dec11477b98c2f7ae0197b58c129b0c67f855eac0197fed92b01cac13412
                                                                                                                      • Opcode Fuzzy Hash: 87463111fa4b9baf8a124e87a258dd347ab883fb4d73e2a0c59054b0d20e7f85
                                                                                                                      • Instruction Fuzzy Hash: E44120F36182009FF3146E2DDC857AAB7D6DBD8720F2A863DE7C583784DA7C58018686
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 6143a26c180484e8b17d0cffafb7c11a38e75ac94a29cd727f9f5511657ade3a
                                                                                                                      • Instruction ID: fe31f06dd5165f8ef5928d240fd752e88fbdda92f95338c6a9193bf6d8ec5ba3
                                                                                                                      • Opcode Fuzzy Hash: 6143a26c180484e8b17d0cffafb7c11a38e75ac94a29cd727f9f5511657ade3a
                                                                                                                      • Instruction Fuzzy Hash: AE416CF3A082005BE3046A2AEC5577FB7E6EFD4720F2B453DE6C483784E93558068292
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: fdc8d45933eccb7b51aa65070049a67191e88352f7976dec2f690cf8064d35bc
                                                                                                                      • Instruction ID: 4b28733306abf03dc62f9db6e338c985d304ea4c509dac2ff962cb3f93520fc1
                                                                                                                      • Opcode Fuzzy Hash: fdc8d45933eccb7b51aa65070049a67191e88352f7976dec2f690cf8064d35bc
                                                                                                                      • Instruction Fuzzy Hash: 1F41C174900316DBDF209F55DC91BAEB7B1FF0A304F04054AE945AF3A0EB389950CB99
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: d3d5557021e165ef6259184d9902a86a1bd89fcca5ea311a89a366ed724d0db4
                                                                                                                      • Instruction ID: 679adf8c77374b57a11974b5f17a0cfe3a24d0953d4eae10c2d9dfc12841a3f4
                                                                                                                      • Opcode Fuzzy Hash: d3d5557021e165ef6259184d9902a86a1bd89fcca5ea311a89a366ed724d0db4
                                                                                                                      • Instruction Fuzzy Hash: 5F41AE34608344ABD7109F15D990B3FB7E6EB85754F54882EF68987351D339EC00DB6A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 2c07974f9a9aaba797c57361ec7a6992b63490c4427dddfc5e5144d6ee4e1e35
                                                                                                                      • Instruction ID: 72cb468a12f201e2d98029450af08c6731c38ee5146e14544bc95d2462c0461a
                                                                                                                      • Opcode Fuzzy Hash: 2c07974f9a9aaba797c57361ec7a6992b63490c4427dddfc5e5144d6ee4e1e35
                                                                                                                      • Instruction Fuzzy Hash: EE412836A083654FD35CCE2A859073ABBE2AFC5300F09862FE5D6873D0DAF88945D785
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 4e5d92d9b404332c81c1e1e621d3fba2f8e71f219c5612ea28ff965ee43834fc
                                                                                                                      • Instruction ID: f7c89f4c4ca75fd9f7a479edf5072735be59ba9a30a28eb13ef33e1616c4efde
                                                                                                                      • Opcode Fuzzy Hash: 4e5d92d9b404332c81c1e1e621d3fba2f8e71f219c5612ea28ff965ee43834fc
                                                                                                                      • Instruction Fuzzy Hash: 7D41E0785083809BD360AB55C884F2EFBF5FB87745F14491DF6C497292C37AE8148B6A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: babb4f48fdb8c4eb551b72d3e5d68a4c55b409c0f1d1302d798dd97f60bbeb74
                                                                                                                      • Instruction ID: 8f890256870dc4598d6212e04b580083b6679a8d680a341a570f8ffb90166a26
                                                                                                                      • Opcode Fuzzy Hash: babb4f48fdb8c4eb551b72d3e5d68a4c55b409c0f1d1302d798dd97f60bbeb74
                                                                                                                      • Instruction Fuzzy Hash: F641BF316082988BC704DF68C49052EFBE6AF9A300F098A1ED5D99B391CB78DD018B86
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: e3bfcb272859e8b70e3998e6fcd13bbf9d636392f0b1538bc74510625e547c16
                                                                                                                      • Instruction ID: 2ef90f3919aa161308eecfa2a309cbaeac818ff35cf60d200a6c21d58cf8037c
                                                                                                                      • Opcode Fuzzy Hash: e3bfcb272859e8b70e3998e6fcd13bbf9d636392f0b1538bc74510625e547c16
                                                                                                                      • Instruction Fuzzy Hash: 72418EB59083818BD7309F15C881BAFB7B0FFA6354F04096EE48A8B791E7794941CB5B
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: c5be6113664422e96713363ec41851647c31506b086c17a8b3ff98e201e465e1
                                                                                                                      • Instruction ID: 3a701c1b48eab5ecd27d6eb291711a527f080c4de8497007a3fd67c1a3f458cc
                                                                                                                      • Opcode Fuzzy Hash: c5be6113664422e96713363ec41851647c31506b086c17a8b3ff98e201e465e1
                                                                                                                      • Instruction Fuzzy Hash: 532137329082644BC3249B1AC48053BF7E4EB9A705F06863FD9C4A7295E3399C1887E5
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 0403c26c00ee1ea4c5f080a9e2ceca7c6a14a756d533e36d485fbeeeb34613ac
                                                                                                                      • Instruction ID: 129ef946f6a1e6e90b981bc83d51229be2f7f9ad1a86069b9207ae6196c39055
                                                                                                                      • Opcode Fuzzy Hash: 0403c26c00ee1ea4c5f080a9e2ceca7c6a14a756d533e36d485fbeeeb34613ac
                                                                                                                      • Instruction Fuzzy Hash: FB3114705183829AD714DF15C490A2FBBF0EF96788F54580DF4C8AB261D338D985CB9A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 4bdf333d9d54dc2163d8594f76c2df5023b43796f1e98b82b569b4e87f3380f8
                                                                                                                      • Instruction ID: 3c1019a5e0c23e20088a70d4a0ac9c608a4a41efffd56ea450092421c63e775f
                                                                                                                      • Opcode Fuzzy Hash: 4bdf333d9d54dc2163d8594f76c2df5023b43796f1e98b82b569b4e87f3380f8
                                                                                                                      • Instruction Fuzzy Hash: E821A1705082019BD310AF18C86196BB7F4EF96765F44890EF4D59B391E738D900CBAB
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: cbe2eee255ce80e2df90ed4850d7395439c2c852be5922ee4a7cea5853ec6c97
                                                                                                                      • Instruction ID: f41f26d0238ce16dfec2a7b8054d1e2eb4e51f24d96091daf6197097f7b24c80
                                                                                                                      • Opcode Fuzzy Hash: cbe2eee255ce80e2df90ed4850d7395439c2c852be5922ee4a7cea5853ec6c97
                                                                                                                      • Instruction Fuzzy Hash: 4831EF717482009BD7149E28D8805ABB7E1EFC8358F14852EE495D7342D239DC52CB6E
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: e5d9d8b4014c8cc48c81f49b375afeacd9a85bae702add04e5198adfea65a3dc
                                                                                                                      • Instruction ID: 4a284ad68e5738e1037db1596245c5c5241952df04d3e45f132edbb896e0a9fd
                                                                                                                      • Opcode Fuzzy Hash: e5d9d8b4014c8cc48c81f49b375afeacd9a85bae702add04e5198adfea65a3dc
                                                                                                                      • Instruction Fuzzy Hash: 903137E3F6152007F3540838CD59393554397D5325F2F86788E68ABBC9D8BE8C0A53C0
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 5f1d9fdd9ebca9933bba2abad3a1ebc0626bd18f35dc6278fd48711b0ce37b6f
                                                                                                                      • Instruction ID: 184a087db7a6c2382cb4f16da2b56ce13135dd92d8ae1e8db7c34ff39e459dfe
                                                                                                                      • Opcode Fuzzy Hash: 5f1d9fdd9ebca9933bba2abad3a1ebc0626bd18f35dc6278fd48711b0ce37b6f
                                                                                                                      • Instruction Fuzzy Hash: 8321667060C204ABC704EF19D580A2FFBE6EB95744F29881DE9C593361C339A855EF6A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                      • Instruction ID: 14b0a86f0bc75ceba17b76b0f9b9e34870a60c7a6430a73d3dd3a28a4252a4c9
                                                                                                                      • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                      • Instruction Fuzzy Hash: 97115933A041D50EC7128D3D8400566BFA34BA3236B18439AF4F48B2D2C3268D8A839A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 90022ddfb32469098a8610d4b68e70bc315f5b0e8987f5b71d64abe4c0da561b
                                                                                                                      • Instruction ID: a91bc4ca3cfd8035c1cf60399c2f699266744d24494faae13634dd4a4406bac8
                                                                                                                      • Opcode Fuzzy Hash: 90022ddfb32469098a8610d4b68e70bc315f5b0e8987f5b71d64abe4c0da561b
                                                                                                                      • Instruction Fuzzy Hash: 800175F5A003414BE7209E9694D1B3BB2A8BF4471DF18452EE4265B302DBB9FC45C6A9
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 50e15b01861f89c9e660ac6863c418ae4aab6099572ea092d2405a07d4dfebe6
                                                                                                                      • Instruction ID: f6b22dd024e2341b700e7b050964a2f3b92f96a856a076185c662a2f03229bff
                                                                                                                      • Opcode Fuzzy Hash: 50e15b01861f89c9e660ac6863c418ae4aab6099572ea092d2405a07d4dfebe6
                                                                                                                      • Instruction Fuzzy Hash: C7111FB0408380AFD3109F618494A2FFBE0EBA6714F148C0EF2A45B251C379E809CF4A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 0603dd26d73ace988990b16064e80d1ecb68fb8540fa53021182783f411da8a1
                                                                                                                      • Instruction ID: e6f78cb03d749814613ca3b770e97c55cb9bcaadb063b847eb4dfdd637f2bc63
                                                                                                                      • Opcode Fuzzy Hash: 0603dd26d73ace988990b16064e80d1ecb68fb8540fa53021182783f411da8a1
                                                                                                                      • Instruction Fuzzy Hash: 6AF0593E71820A0BA210CDBAE88087BF3D6D7CA355B06553DEF40C3301CD7AE80282E8
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: dad40b8a8b0cf0c680be38028a9801f4e1e9da1297b4f3b9e1d9df466e9bee7e
                                                                                                                      • Instruction ID: 6506d07c58c905065930edc77b6421f51c28c54387ea28b09faa2761b04cb969
                                                                                                                      • Opcode Fuzzy Hash: dad40b8a8b0cf0c680be38028a9801f4e1e9da1297b4f3b9e1d9df466e9bee7e
                                                                                                                      • Instruction Fuzzy Hash: 1E0162B3A199610B8348CE3DDC1156BBAD15BD5770F19872DBEF5CB3E0D230C8118695
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: d8ebd7708255391ffa87ed53dd5dbf97c7cff7b52fcdad9dabb06971c835301f
                                                                                                                      • Instruction ID: afd6f86e1ed7dc578beff9a6215ab27dc393fb41cabbec3b70aacfa27007612f
                                                                                                                      • Opcode Fuzzy Hash: d8ebd7708255391ffa87ed53dd5dbf97c7cff7b52fcdad9dabb06971c835301f
                                                                                                                      • Instruction Fuzzy Hash: EB014B72A196204B8308CE3C9C1112ABEE19B86330F158B2EBCFAD73E0D664CD548696
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 809ee23363f840c811a801533be2b64f834fb93f4c5a4ab9cc37b5a2fd812bb4
                                                                                                                      • Instruction ID: 886e73b10f154885a0b7eb3b78fb8aa396eeecc6e9c2e9c0d8089b61e8c6da2e
                                                                                                                      • Opcode Fuzzy Hash: 809ee23363f840c811a801533be2b64f834fb93f4c5a4ab9cc37b5a2fd812bb4
                                                                                                                      • Instruction Fuzzy Hash: FDF0ECB560861057DF668A559CC1F37BB9CCB87354F19042FE84557203D2655849C3ED
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 256192d56a0f9841703848222c4866e185d69c2f40a506b8904a8001bebb5865
                                                                                                                      • Instruction ID: df52289abe9f2020cf1631b9dccb436b15e41891abfdd0680a7f3a6ce968af1c
                                                                                                                      • Opcode Fuzzy Hash: 256192d56a0f9841703848222c4866e185d69c2f40a506b8904a8001bebb5865
                                                                                                                      • Instruction Fuzzy Hash: 7901E4B04107009FC360EF29C585757BBE8EB08714F008A1DE8AECB680D774A544CF82
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: a4b5204e339133bf84330416a5308528dd9e98d6cb7a6fcb91640552a86da4e7
                                                                                                                      • Instruction ID: efbc2e7c2d19d7992e79f5c28f0f93ff9f6015aad31c571f46e91969a1b55c98
                                                                                                                      • Opcode Fuzzy Hash: a4b5204e339133bf84330416a5308528dd9e98d6cb7a6fcb91640552a86da4e7
                                                                                                                      • Instruction Fuzzy Hash: 89D0A731608321869F748E19A400977F7F0EAC7B11F49955FF686E3258D234DC41C2AD
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 4526ba3436f30303c44137be14f738e5389809621c4fd766dd1303e5409474e8
                                                                                                                      • Instruction ID: e0728ddd9754e631c078b396cd483a6579605016aa314971a4095d7e115c2421
                                                                                                                      • Opcode Fuzzy Hash: 4526ba3436f30303c44137be14f738e5389809621c4fd766dd1303e5409474e8
                                                                                                                      • Instruction Fuzzy Hash: 95C01238A180008BC244CF00A895A36A2B8AB27208700603ADA02E3222CA20C42AE90E
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 7b47bd3ef5c60253f1993e0709f38b414be070db25fb4deac5473d6469496330
                                                                                                                      • Instruction ID: cca9b67a53872a2ff4c2a9738ca3a9369fd7cf5d075870f5ea70c6ebad2dcc25
                                                                                                                      • Opcode Fuzzy Hash: 7b47bd3ef5c60253f1993e0709f38b414be070db25fb4deac5473d6469496330
                                                                                                                      • Instruction Fuzzy Hash: 5DC09B3466D00487D30CCF05D951579F77E9BA771C724B05ECD0623355C134D517A51D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 7817e9bb0571ec4fd0aab7bf56b921f2db74bcd3c0c6b813cdbfef66e71e16ec
                                                                                                                      • Instruction ID: 425ba2bc1d89ed014e71acc5fd4fccef03938807c923654b31137e313dff79eb
                                                                                                                      • Opcode Fuzzy Hash: 7817e9bb0571ec4fd0aab7bf56b921f2db74bcd3c0c6b813cdbfef66e71e16ec
                                                                                                                      • Instruction Fuzzy Hash: 79C09B34A59040CBC244CF85E8D1532A3FC571720C710303F9B03F7272C560D419D50D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2162257930.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Offset: 004B0000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2162241228.00000000004B0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.0000000000510000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000069F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.000000000077D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162303620.00000000007C1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162575581.00000000007C2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162738569.0000000000962000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2162755800.0000000000963000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: ac75551da1f728846ee6c200e6b4d38c009dfce6ab7311c814bf7e97df81a531
                                                                                                                      • Instruction ID: 6a0e8d189d5d025813ffa76a4ad6505562498fb20da5e94fc8dd00a26ef9cb21
                                                                                                                      • Opcode Fuzzy Hash: ac75551da1f728846ee6c200e6b4d38c009dfce6ab7311c814bf7e97df81a531
                                                                                                                      • Instruction Fuzzy Hash: 00C09224B690008BE34CCF19DD51A39F6BE9BABA1CB14B02DCC06A3256D134D51A960C