Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1530967
MD5:648a8c0cedc69cd3a1f623ac7469c145
SHA1:44dccdf924b44e2edd282627c1483a304057d325
SHA256:1138c8e75531eaffb4ee9603f61398c7606946e1b76fb6f401621cf7b99a6df3
Tags:exeuser-Bitsight
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Found malware configuration
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Hides threads from debuggers
LummaC encrypted strings found
Machine Learning detection for sample
PE file contains section with special chars
Sample uses string decryption to hide its real strings
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Checks for debuggers (devices)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Detected potential crypto function
Entry point lies outside standard sections
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • file.exe (PID: 716 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 648A8C0CEDC69CD3A1F623AC7469C145)
  • cleanup
{"C2 url": ["studennotediw.store", "bathdoomgaz.store", "mobbipenju.store", "eaglepawnoy.store", "spirittunek.store", "clearancek.site", "dissapoiznw.store", "licendfilteo.site"], "Build id": "4SD0y4--legendaryy"}
SourceRuleDescriptionAuthorStrings
decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-10T18:23:22.733555+020020546531A Network Trojan was detected192.168.2.649731104.21.53.8443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-10T18:23:22.733555+020020498361A Network Trojan was detected192.168.2.649731104.21.53.8443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-10T18:23:20.133669+020020564771Domain Observed Used for C2 Detected192.168.2.6525421.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-10T18:23:19.960703+020020564711Domain Observed Used for C2 Detected192.168.2.6585451.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-10T18:23:20.023420+020020564811Domain Observed Used for C2 Detected192.168.2.6545021.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-10T18:23:20.010405+020020564831Domain Observed Used for C2 Detected192.168.2.6499411.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-10T18:23:20.167752+020020564731Domain Observed Used for C2 Detected192.168.2.6621541.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-10T18:23:19.996454+020020564851Domain Observed Used for C2 Detected192.168.2.6530411.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-10T18:23:20.152790+020020564751Domain Observed Used for C2 Detected192.168.2.6571771.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-10T18:23:20.103412+020020564791Domain Observed Used for C2 Detected192.168.2.6573851.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-10T18:23:21.571734+020028586661Domain Observed Used for C2 Detected192.168.2.649721104.102.49.254443TCP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeAvira: detected
    Source: https://steamcommunity.com/profiles/76561199724331900URL Reputation: Label: malware
    Source: https://steamcommunity.com:443/profiles/76561199724331900URL Reputation: Label: malware
    Source: https://steamcommunity.com/profiles/76561199724331900/inventory/URL Reputation: Label: malware
    Source: file.exe.716.0.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["studennotediw.store", "bathdoomgaz.store", "mobbipenju.store", "eaglepawnoy.store", "spirittunek.store", "clearancek.site", "dissapoiznw.store", "licendfilteo.site"], "Build id": "4SD0y4--legendaryy"}
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmpString decryptor: clearancek.site
    Source: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmpString decryptor: licendfilteo.site
    Source: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmpString decryptor: spirittunek.store
    Source: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmpString decryptor: bathdoomgaz.store
    Source: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmpString decryptor: studennotediw.store
    Source: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmpString decryptor: dissapoiznw.store
    Source: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmpString decryptor: eaglepawnoy.store
    Source: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmpString decryptor: mobbipenju.store
    Source: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmpString decryptor: clearancek.site
    Source: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmpString decryptor: lid=%s&j=%s&ver=4.0
    Source: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmpString decryptor: TeslaBrowser/5.5
    Source: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmpString decryptor: - Screen Resoluton:
    Source: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmpString decryptor: - Physical Installed Memory:
    Source: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmpString decryptor: Workgroup: -
    Source: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmpString decryptor: 4SD0y4--legendaryy
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.6:49721 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.53.8:443 -> 192.168.2.6:49731 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_00A250FA
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_009ED110
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_009ED110
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], C274D4CAh0_2_00A263B8
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 53F09CFAh0_2_00A299D0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 27BAF212h0_2_00A2695B
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]0_2_009EFCA0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [ebp-10h]0_2_009F0EEC
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp ecx0_2_00A26094
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then dec ebx0_2_00A1F030
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov ecx, dword ptr [edx]0_2_009E1000
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+20h]0_2_009F6F91
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], F3285E74h0_2_00A24040
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+0Ch]0_2_00A0D1E1
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+04h]0_2_009F42FC
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], dx0_2_00A02260
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [esi], ax0_2_00A02260
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+30h]0_2_00A123E0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+30h]0_2_00A123E0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+30h]0_2_00A123E0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov byte ptr [edi], al0_2_00A123E0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+30h]0_2_00A123E0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+14h]0_2_00A123E0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov ebp, eax0_2_009EA300
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], C274D4CAh0_2_00A264B8
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov dword ptr [esp], 00000000h0_2_009FB410
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]0_2_00A0E40C
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], cx0_2_009FD457
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+0Ch]0_2_00A0C470
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx eax, word ptr [esi+ecx]0_2_00A21440
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ebx, byte ptr [ecx+esi+25h]0_2_009E8590
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 7789B0CBh0_2_00A27520
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+04h]0_2_009F6536
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], cx0_2_00A09510
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]0_2_00A0E66A
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ebx, byte ptr [edx]0_2_00A1B650
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]0_2_00A0D7AF
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+08h]0_2_00A267EF
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_00A25700
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ecx, word ptr [edi+eax]0_2_00A27710
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], dx0_2_00A028E9
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esi+edi]0_2_009E49A0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 62429966h0_2_00A23920
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp word ptr [ecx+eax+02h], 0000h0_2_009FD961
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp eax0_2_009F1ACD
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp eax0_2_009F1A3C
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esi+ebx]0_2_009E5A50
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], F3285E74h0_2_00A24A40
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]0_2_00A10B80
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+40h]0_2_009F1BEE
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+04h]0_2_009F3BE2
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 53F09CFAh0_2_00A29B60
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+000006B8h]0_2_009FDB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], F8FD61B8h0_2_009FDB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp eax0_2_00A0AC91
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [edx], ax0_2_00A0AC91
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_00A29CE0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebp+edx*8+00h], 9ECF05EBh0_2_00A29CE0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], C85F7986h0_2_00A0CCD0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_00A0CCD0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], C85F7986h0_2_00A0CCD0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], A70A987Fh0_2_00A1FC20
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp word ptr [ebp+edi+02h], 0000h0_2_00A07C00
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp word ptr [eax+esi+02h], 0000h0_2_00A0EC48
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_00A28D8A
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]0_2_00A0DD29
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov dword ptr [esp+1Ch], 5E46585Eh0_2_00A0FD10
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp+40h]0_2_009F1E93
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp byte ptr [ebx], 00000000h0_2_009F6EBF
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ecx, word ptr [ebp+00h]0_2_009EBEB0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edi, byte ptr [ecx+esi]0_2_009E6EA0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov edi, ecx0_2_009F4E2A
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], cx0_2_00A07E60
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_00A05E70
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ebx, word ptr [ecx]0_2_00A0AE57
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esi+20h]0_2_009F6F91
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [edx], 0000h0_2_009FFFDF
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp ecx0_2_009E8FD0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], F3285E74h0_2_00A27FC0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_00A27FC0
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp ecx0_2_00A25FD6
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp eax0_2_00A09F62
    Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_00A1FF70

    Networking

    barindex
    Source: Network trafficSuricata IDS: 2056471 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (clearancek .site) : 192.168.2.6:58545 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056485 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (mobbipenju .store) : 192.168.2.6:53041 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056481 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dissapoiznw .store) : 192.168.2.6:54502 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056483 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (eaglepawnoy .store) : 192.168.2.6:49941 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056475 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (spirittunek .store) : 192.168.2.6:57177 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056473 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (licendfilteo .site) : 192.168.2.6:62154 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056479 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (studennotediw .store) : 192.168.2.6:57385 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056477 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (bathdoomgaz .store) : 192.168.2.6:52542 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.6:49731 -> 104.21.53.8:443
    Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49731 -> 104.21.53.8:443
    Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.6:49721 -> 104.102.49.254:443
    Source: Malware configuration extractorURLs: studennotediw.store
    Source: Malware configuration extractorURLs: bathdoomgaz.store
    Source: Malware configuration extractorURLs: mobbipenju.store
    Source: Malware configuration extractorURLs: eaglepawnoy.store
    Source: Malware configuration extractorURLs: spirittunek.store
    Source: Malware configuration extractorURLs: clearancek.site
    Source: Malware configuration extractorURLs: dissapoiznw.store
    Source: Malware configuration extractorURLs: licendfilteo.site
    Source: Joe Sandbox ViewIP Address: 104.21.53.8 104.21.53.8
    Source: Joe Sandbox ViewIP Address: 104.102.49.254 104.102.49.254
    Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
    Source: Joe Sandbox ViewASN Name: AKAMAI-ASUS AKAMAI-ASUS
    Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: sergei-esenin.com
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: file.exe, 00000000.00000003.2231782961.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235361787.0000000000712000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steTp equals www.youtube.com (Youtube)
    Source: file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: file.exe, 00000000.00000003.2215827269.00000000006F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: file.exe, 00000000.00000003.2215827269.00000000006F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; Path=/; Secure; HttpOnly; SameSite=Nonesessionid=0701afb22b28042a9e4b7c8e; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type34837Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveThu, 10 Oct 2024 16:23:21 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-Control@ 2 equals www.youtube.com (Youtube)
    Source: global trafficDNS traffic detected: DNS query: clearancek.site
    Source: global trafficDNS traffic detected: DNS query: mobbipenju.store
    Source: global trafficDNS traffic detected: DNS query: eaglepawnoy.store
    Source: global trafficDNS traffic detected: DNS query: dissapoiznw.store
    Source: global trafficDNS traffic detected: DNS query: studennotediw.store
    Source: global trafficDNS traffic detected: DNS query: bathdoomgaz.store
    Source: global trafficDNS traffic detected: DNS query: spirittunek.store
    Source: global trafficDNS traffic detected: DNS query: licendfilteo.site
    Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
    Source: global trafficDNS traffic detected: DNS query: sergei-esenin.com
    Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: sergei-esenin.com
    Source: file.exe, 00000000.00000003.2215827269.00000000006F3000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
    Source: file.exe, 00000000.00000003.2226892698.00000000006A8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.00000000006A4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
    Source: file.exe, file.exe, 00000000.00000003.2226892698.00000000006A8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.00000000006A4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
    Source: file.exe, file.exe, 00000000.00000003.2226892698.00000000006A8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.00000000006A4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
    Source: file.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
    Source: file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
    Source: file.exeString found in binary or memory: https://avatars.akamai
    Source: file.exeString found in binary or memory: https://avatars.akamai.s
    Source: file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.00000000006A4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235194651.00000000006A9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatars.akamai.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg
    Source: file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatars.akamai.steamstatic5(
    Source: file.exe, 00000000.00000003.2231782961.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235361787.0000000000712000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.ecc
    Source: file.exe, 00000000.00000003.2215827269.00000000006F3000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
    Source: file.exe, 00000000.00000003.2231782961.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235361787.0000000000712000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.akamai.steamstatic.com/steamcommunity/public/as
    Source: file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/
    Source: file.exe, 00000000.00000003.2231782961.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235361787.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
    Source: file.exe, 00000000.00000003.2226031086.00000000006AE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235194651.00000000006AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clearancek.site:443/apiMF
    Source: file.exeString found in binary or memory: https://community.ak
    Source: file.exeString found in binary or memory: https://community.akamai.steamstati
    Source: file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/
    Source: file.exeString found in binary or memory: https://community.akamai.steamstatic.com/pu
    Source: file.exeString found in binary or memory: https://community.akamai.steamstatic.com/public/c
    Source: file.exeString found in binary or memory: https://community.akamai.steamstatic.com/public/css/applica
    Source: file.exe, 00000000.00000003.2226892698.00000000006A8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.00000000006A4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/applications/community/main.css?v=2Ih2WOq7ErXY&a
    Source: file.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&l=english
    Source: file.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/promo/summer2017/stickers.css?v=HA2Yr5oy3FFG&amp
    Source: file.exeString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=N
    Source: file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&l=english
    Source: file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r1
    Source: file.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/profilev2.css?v=M_qL4gO2sKII&l=englis
    Source: file.exe, file.exe, 00000000.00000003.2226892698.00000000006A8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.00000000006A4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/images/skin_1/arrowDn9x5.gif
    Source: file.exe, file.exe, 00000000.00000002.2235123349.00000000006A4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.00000000006A4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
    Source: file.exe, file.exe, 00000000.00000003.2226892698.00000000006A8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.00000000006A4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
    Source: file.exe, 00000000.00000003.2226892698.00000000006A8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.00000000006A4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/main.js?v=Gu9gs5hf
    Source: file.exe, file.exe, 00000000.00000003.2226892698.00000000006A8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.00000000006A4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/manifest.js?v=M7aU
    Source: file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&l=english
    Source: file.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC
    Source: file.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/modalContent.js?v=f2hMA1v9Zkc8&l=engl
    Source: file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&l=english
    Source: file.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/profile.js?v=f3vWO7swdDqp&l=english
    Source: file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/promo/stickers.js?v=upl9NJ5D2xkP&l=en
    Source: file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw
    Source: file.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/reportedcontent.js?v=dAtjbcZMWhSe&l=e
    Source: file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL
    Source: file.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/webui/clientcom.js?v=IZH_ONwLX4kw&l=e
    Source: file.exe, file.exe, 00000000.00000003.2231782961.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235361787.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&l=english
    Source: file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&l=engl
    Source: file.exeString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9
    Source: file.exe, 00000000.00000003.2231782961.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235361787.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&l=en
    Source: file.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&
    Source: file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
    Source: file.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png
    Source: file.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
    Source: file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
    Source: file.exeString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javas
    Source: file.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&amp
    Source: file.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&am
    Source: file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSv
    Source: file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0
    Source: file.exe, 00000000.00000003.2226031086.00000000006AE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235194651.00000000006AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dissapoiznw.store:443/api
    Source: file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
    Source: file.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
    Source: file.exe, 00000000.00000003.2226031086.00000000006AE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235194651.00000000006AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://licendfilteo.site:443/apii.F
    Source: file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
    Source: file.exe, 00000000.00000003.2231782961.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235361787.0000000000712000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/Cp
    Source: file.exe, 00000000.00000003.2215827269.00000000006F3000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
    Source: file.exe, 00000000.00000003.2215827269.00000000006F3000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
    Source: file.exe, 00000000.00000003.2215827269.00000000006F3000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
    Source: file.exe, 00000000.00000003.2231782961.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235361787.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
    Source: file.exe, 00000000.00000003.2215827269.00000000006F3000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
    Source: file.exe, 00000000.00000003.2231782961.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235361787.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
    Source: file.exe, 00000000.00000003.2226031086.0000000000697000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.00000000006CF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235123349.0000000000697000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235269880.00000000006CF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2229092686.00000000006CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com/
    Source: file.exe, 00000000.00000002.2235361787.00000000006F7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226892698.00000000006F7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.00000000006CF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2231782961.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215827269.00000000006F7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235361787.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235269880.00000000006CF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2229092686.00000000006CF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2231782961.00000000006F7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com/api
    Source: file.exe, 00000000.00000003.2231782961.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235361787.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com/apir
    Source: file.exe, 00000000.00000003.2226031086.00000000006AE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235194651.00000000006AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com:443/api
    Source: file.exe, 00000000.00000003.2215827269.00000000006F3000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
    Source: file.exe, 00000000.00000003.2226031086.00000000006AE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235194651.00000000006AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://spirittunek.store:443/apidG
    Source: file.exe, 00000000.00000003.2231782961.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235361787.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
    Source: file.exe, 00000000.00000003.2215827269.00000000006F3000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
    Source: file.exe, 00000000.00000003.2215827269.00000000006F3000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
    Source: file.exe, 00000000.00000003.2215827269.00000000006F3000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
    Source: file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2229092686.00000000006C3000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235269880.00000000006C4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
    Source: file.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
    Source: file.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
    Source: file.exeString found in binary or memory: https://steamcommunity.com/linkfilter/?
    Source: file.exe, 00000000.00000003.2226892698.00000000006A8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.00000000006A4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
    Source: file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
    Source: file.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
    Source: file.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
    Source: file.exe, 00000000.00000003.2226031086.00000000006C0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2229092686.00000000006C3000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235269880.00000000006C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
    Source: file.exe, 00000000.00000003.2226892698.00000000006A8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.00000000006A4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235194651.00000000006A9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/badges
    Source: file.exe, file.exe, 00000000.00000002.2235123349.00000000006A4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.00000000006A4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/inventory/
    Source: file.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
    Source: file.exe, 00000000.00000003.2226031086.00000000006AE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235194651.00000000006AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com:443/profiles/76561199724331900
    Source: file.exe, 00000000.00000003.2231782961.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235361787.0000000000712000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steTp
    Source: file.exeString found in binary or memory: https://store.steampowered.co
    Source: file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
    Source: file.exe, 00000000.00000003.2215827269.00000000006F3000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
    Source: file.exe, 00000000.00000003.2215827269.00000000006F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7Cd7fb65801182a5f
    Source: file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
    Source: file.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
    Source: file.exe, file.exe, 00000000.00000003.2226892698.00000000006A8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.00000000006A4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
    Source: file.exeString found in binary or memory: https://store.steampowered.com/mo
    Source: file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
    Source: file.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
    Source: file.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
    Source: file.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
    Source: file.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
    Source: file.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
    Source: file.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
    Source: file.exe, 00000000.00000003.2215827269.00000000006F3000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
    Source: file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
    Source: file.exe, 00000000.00000003.2231782961.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235361787.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
    Source: file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
    Source: file.exe, 00000000.00000003.2231782961.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235361787.0000000000712000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/reyp
    Source: file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
    Source: file.exe, 00000000.00000003.2215827269.00000000006F3000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
    Source: file.exe, 00000000.00000003.2231782961.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235361787.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.6:49721 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.53.8:443 -> 192.168.2.6:49731 version: TLS 1.2

    System Summary

    barindex
    Source: file.exeStatic PE information: section name:
    Source: file.exeStatic PE information: section name: .rsrc
    Source: file.exeStatic PE information: section name: .idata
    Source: file.exeStatic PE information: section name:
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009F02280_2_009F0228
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BA00EF0_2_00BA00EF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A2A0D00_2_00A2A0D0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009E10000_2_009E1000
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009F20300_2_009F2030
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A240400_2_00A24040
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009EE1A00_2_009EE1A0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009E71F00_2_009E71F0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B2E1C50_2_00B2E1C5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009E51600_2_009E5160
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009E12F70_2_009E12F7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A182D00_2_00A182D0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A112D00_2_00A112D0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009E13A30_2_009E13A3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009EB3A00_2_009EB3A0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A123E00_2_00A123E0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AB53C60_2_00AB53C6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009EA3000_2_009EA300
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009F049B0_2_009F049B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009F44870_2_009F4487
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A164F00_2_00A164F0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BB84C10_2_00BB84C1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BAF47D0_2_00BAF47D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A0C4700_2_00A0C470
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BBD4640_2_00BBD464
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009E85900_2_009E8590
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009E35B00_2_009E35B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009FC5F00_2_009FC5F0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AAA6E40_2_00AAA6E4
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A286F00_2_00A286F0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A1F6200_2_00A1F620
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009E164F0_2_009E164F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A286520_2_00A28652
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A1E8A00_2_00A1E8A0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A1B8C00_2_00A1B8C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A118600_2_00A11860
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009EA8500_2_009EA850
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A289A00_2_00A289A0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BC09940_2_00BC0994
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A0098B0_2_00A0098B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AF09760_2_00AF0976
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BB695E0_2_00BB695E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A27AB00_2_00A27AB0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A28A800_2_00A28A80
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C2DA200_2_00C2DA20
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A24A400_2_00A24A40
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B7CBBE0_2_00B7CBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009E7BF00_2_009E7BF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009FDB6F0_2_009FDB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A26CBF0_2_00A26CBF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A0CCD00_2_00A0CCD0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A28C020_2_00A28C02
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A0DD290_2_00A0DD29
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A0FD100_2_00A0FD10
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A08D620_2_00A08D62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009F6EBF0_2_009F6EBF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009EBEB00_2_009EBEB0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009F4E2A0_2_009F4E2A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BB4E7D0_2_00BB4E7D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A28E700_2_00A28E70
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B2FE690_2_00B2FE69
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A0AE570_2_00A0AE57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BB9FAC0_2_00BB9FAC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009E8FD00_2_009E8FD0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A27FC00_2_00A27FC0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009EAF100_2_009EAF10
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AFEF5B0_2_00AFEF5B
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 009ECAA0 appears 48 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 009FD300 appears 152 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: file.exeStatic PE information: Section: ZLIB complexity 0.9994585396039604
    Source: file.exeStatic PE information: Section: ouhfklpc ZLIB complexity 0.9937833530981323
    Source: file.exeStatic PE information: Entrypont disasm: arithmetic instruction to all instruction ratio: 1.0 > 0.5 instr diversity: 0.5
    Source: classification engineClassification label: mal100.troj.evad.winEXE@1/0@10/2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A18220 CoCreateInstance,0_2_00A18220
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: file.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
    Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: webio.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: file.exeStatic file information: File size 1896960 > 1048576
    Source: file.exeStatic PE information: Raw size of ouhfklpc is bigger than: 0x100000 < 0x1a5a00

    Data Obfuscation

    barindex
    Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.9e0000.0.unpack :EW;.rsrc :W;.idata :W; :EW;ouhfklpc:EW;dwntbpeb:EW;.taggant:EW; vs :ER;.rsrc :W;.idata :W; :EW;ouhfklpc:EW;dwntbpeb:EW;.taggant:EW;
    Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
    Source: file.exeStatic PE information: real checksum: 0x1d55e0 should be: 0x1d99c8
    Source: file.exeStatic PE information: section name:
    Source: file.exeStatic PE information: section name: .rsrc
    Source: file.exeStatic PE information: section name: .idata
    Source: file.exeStatic PE information: section name:
    Source: file.exeStatic PE information: section name: ouhfklpc
    Source: file.exeStatic PE information: section name: dwntbpeb
    Source: file.exeStatic PE information: section name: .taggant
    Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0073C3B4 push esp; ret 0_3_0073C3B9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0073C3B4 push esp; ret 0_3_0073C3B9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BE80F5 push esi; mov dword ptr [esp], ebx0_2_00BE8102
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C76094 push ebp; mov dword ptr [esp], ebx0_2_00C76099
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C76094 push 77BDE522h; mov dword ptr [esp], eax0_2_00C7698E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BA00EF push 5A3A2C65h; mov dword ptr [esp], eax0_2_00BA0129
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BA00EF push 0E0B0230h; mov dword ptr [esp], edx0_2_00BA0183
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BA00EF push ebx; mov dword ptr [esp], edi0_2_00BA01F9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C5F0B6 push edi; mov dword ptr [esp], esp0_2_00C5F0DA
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BDE06B push edi; mov dword ptr [esp], ecx0_2_00BDE0A5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C8D196 push 68826000h; mov dword ptr [esp], esi0_2_00C8D1D6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C8D196 push 241860F4h; mov dword ptr [esp], esp0_2_00C8D1F3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B2E1C5 push ecx; mov dword ptr [esp], esi0_2_00B2E242
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B2E1C5 push edx; mov dword ptr [esp], eax0_2_00B2E24E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B2E1C5 push edx; mov dword ptr [esp], esi0_2_00B2E2E1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C97140 push eax; mov dword ptr [esp], 5FA80D3Fh0_2_00C9715E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C6414B push 44CB01EAh; mov dword ptr [esp], ebx0_2_00C6421F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE6155 push eax; mov dword ptr [esp], esi0_2_00CE615F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BE3165 push eax; mov dword ptr [esp], ebp0_2_00BE333E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C30122 push 5F08782Fh; mov dword ptr [esp], ebp0_2_00C3017E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C582E3 push eax; mov dword ptr [esp], ecx0_2_00C58303
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C582E3 push 0E35FF66h; mov dword ptr [esp], edx0_2_00C5834B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C582E3 push 10261B24h; mov dword ptr [esp], eax0_2_00C583BB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C3E2F9 push edi; mov dword ptr [esp], esp0_2_00C3E34A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C7D2B3 push 63E23C10h; mov dword ptr [esp], ebx0_2_00C7D2EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C7D2B3 push ecx; mov dword ptr [esp], 7ED3F480h0_2_00C7D32C
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C7D2B3 push 1BD8179Ch; mov dword ptr [esp], ebx0_2_00C7D33F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C7D2B3 push ebp; mov dword ptr [esp], edx0_2_00C7D3C6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C26256 push 44852B84h; mov dword ptr [esp], edx0_2_00C2629C
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C26256 push 7642C3C2h; mov dword ptr [esp], edx0_2_00C262C5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A2F249 push edx; ret 0_2_00A2F24B
    Source: file.exeStatic PE information: section name: entropy: 7.979990308914056
    Source: file.exeStatic PE information: section name: ouhfklpc entropy: 7.95386452802214

    Boot Survival

    barindex
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
    Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4452F second address: A44541 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 push eax 0x00000008 jo 00007F690D390994h 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A44541 second address: A44545 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A44545 second address: A43E00 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 nop 0x00000007 mov dword ptr [ebp+122D1DB1h], ecx 0x0000000d push dword ptr [ebp+122D1269h] 0x00000013 mov dword ptr [ebp+122D1DB8h], esi 0x00000019 call dword ptr [ebp+122D3B6Fh] 0x0000001f pushad 0x00000020 jmp 00007F690D390994h 0x00000025 xor eax, eax 0x00000027 pushad 0x00000028 add dword ptr [ebp+122D1EA6h], edx 0x0000002e sub dword ptr [ebp+122D1EA6h], eax 0x00000034 popad 0x00000035 jmp 00007F690D390997h 0x0000003a mov edx, dword ptr [esp+28h] 0x0000003e jmp 00007F690D39098Fh 0x00000043 mov dword ptr [ebp+122D2C08h], eax 0x00000049 jc 00007F690D390991h 0x0000004f jmp 00007F690D39098Bh 0x00000054 mov esi, 0000003Ch 0x00000059 jc 00007F690D390998h 0x0000005f jmp 00007F690D390992h 0x00000064 add esi, dword ptr [esp+24h] 0x00000068 or dword ptr [ebp+122D1DB1h], esi 0x0000006e lodsw 0x00000070 pushad 0x00000071 mov bh, CDh 0x00000073 mov bx, dx 0x00000076 popad 0x00000077 add eax, dword ptr [esp+24h] 0x0000007b stc 0x0000007c mov ebx, dword ptr [esp+24h] 0x00000080 jns 00007F690D39098Ch 0x00000086 push eax 0x00000087 pushad 0x00000088 pushad 0x00000089 jmp 00007F690D39098Dh 0x0000008e push edi 0x0000008f pop edi 0x00000090 popad 0x00000091 push eax 0x00000092 push edx 0x00000093 push eax 0x00000094 push edx 0x00000095 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A43E00 second address: A43E04 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BC04EF second address: BC04F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F690D390986h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BC5885 second address: BC589C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F690CFBD883h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BC589C second address: BC58B4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F690D390994h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BC58B4 second address: BC58B8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BC5A1B second address: BC5A21 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BC5A21 second address: BC5A25 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BC5E18 second address: BC5E2F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F690D39098Ch 0x00000009 jnc 00007F690D390986h 0x0000000f popad 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BC8FAB second address: BC8FAF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BC8FAF second address: BC8FB5 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BC9037 second address: BC9046 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push esi 0x00000004 pop esi 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edi 0x0000000a pushad 0x0000000b push eax 0x0000000c pop eax 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BC91C8 second address: BC91D9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F690D39098Dh 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BC91D9 second address: BC91DD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BC91DD second address: BC9221 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 push 00000000h 0x0000000b push ecx 0x0000000c call 00007F690D390988h 0x00000011 pop ecx 0x00000012 mov dword ptr [esp+04h], ecx 0x00000016 add dword ptr [esp+04h], 00000017h 0x0000001e inc ecx 0x0000001f push ecx 0x00000020 ret 0x00000021 pop ecx 0x00000022 ret 0x00000023 mov dx, 1380h 0x00000027 push 00000000h 0x00000029 mov si, CC12h 0x0000002d call 00007F690D390989h 0x00000032 pushad 0x00000033 push eax 0x00000034 push edx 0x00000035 jg 00007F690D390986h 0x0000003b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BC9221 second address: BC92C9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F690CFBD888h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jnp 00007F690CFBD878h 0x0000000f popad 0x00000010 push eax 0x00000011 jl 00007F690CFBD87Eh 0x00000017 push edx 0x00000018 je 00007F690CFBD876h 0x0000001e pop edx 0x0000001f mov eax, dword ptr [esp+04h] 0x00000023 pushad 0x00000024 jbe 00007F690CFBD87Ch 0x0000002a jne 00007F690CFBD876h 0x00000030 jmp 00007F690CFBD87Eh 0x00000035 popad 0x00000036 mov eax, dword ptr [eax] 0x00000038 pushad 0x00000039 pushad 0x0000003a jmp 00007F690CFBD885h 0x0000003f jmp 00007F690CFBD884h 0x00000044 popad 0x00000045 jne 00007F690CFBD87Ch 0x0000004b popad 0x0000004c mov dword ptr [esp+04h], eax 0x00000050 push eax 0x00000051 push edx 0x00000052 jmp 00007F690CFBD883h 0x00000057 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BEA054 second address: BEA06F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F690D390997h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BB7FA5 second address: BB7FBB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F690CFBD882h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BB7FBB second address: BB7FD5 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 pushad 0x00000008 popad 0x00000009 ja 00007F690D390986h 0x0000000f pop ebx 0x00000010 push eax 0x00000011 push edx 0x00000012 jno 00007F690D390986h 0x00000018 push edi 0x00000019 pop edi 0x0000001a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BE7F90 second address: BE7F94 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BE7F94 second address: BE7FA2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 js 00007F690D39098Eh 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BE7FA2 second address: BE7FA8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BE7FA8 second address: BE7FB2 instructions: 0x00000000 rdtsc 0x00000002 je 00007F690D39098Eh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BE827B second address: BE827F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BE827F second address: BE829F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F690D390996h 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e pop eax 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BDDFBC second address: BDDFCE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 je 00007F690CFBD876h 0x0000000e popad 0x0000000f push ebx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BDDFCE second address: BDDFD4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BDDFD4 second address: BDDFD9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BDDFD9 second address: BDDFF2 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F690D39098Eh 0x00000008 pushad 0x00000009 jnp 00007F690D390986h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BE9213 second address: BE921B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BE9767 second address: BE9793 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c jmp 00007F690D390997h 0x00000011 push ebx 0x00000012 jnp 00007F690D390986h 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BE98E0 second address: BE98FE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007F690CFBD880h 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 push eax 0x00000012 pop eax 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BE98FE second address: BE9921 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a jmp 00007F690D390999h 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BE9A99 second address: BE9A9D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BE9A9D second address: BE9ABC instructions: 0x00000000 rdtsc 0x00000002 jno 00007F690D390986h 0x00000008 jmp 00007F690D390995h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BE9ABC second address: BE9AD4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push esi 0x00000004 pop esi 0x00000005 jo 00007F690CFBD876h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push ecx 0x0000000f push esi 0x00000010 jc 00007F690CFBD876h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BE9C17 second address: BE9C5F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F690D390990h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push esi 0x0000000a jmp 00007F690D390992h 0x0000000f jmp 00007F690D39098Dh 0x00000014 pop esi 0x00000015 jnl 00007F690D39098Ch 0x0000001b pushad 0x0000001c pushad 0x0000001d popad 0x0000001e push eax 0x0000001f pop eax 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BE9C5F second address: BE9C71 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007F690CFBD876h 0x0000000a popad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f pushad 0x00000010 popad 0x00000011 pop eax 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BE9C71 second address: BE9C76 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BEEC54 second address: BEEC5C instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF25A9 second address: BF261E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jbe 00007F690D390986h 0x00000009 jmp 00007F690D390993h 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 jp 00007F690D39099Dh 0x00000018 jmp 00007F690D390997h 0x0000001d mov eax, dword ptr [esp+04h] 0x00000021 push ecx 0x00000022 jns 00007F690D390990h 0x00000028 pop ecx 0x00000029 mov eax, dword ptr [eax] 0x0000002b js 00007F690D390992h 0x00000031 push edx 0x00000032 jmp 00007F690D39098Ah 0x00000037 pop edx 0x00000038 mov dword ptr [esp+04h], eax 0x0000003c push eax 0x0000003d push edx 0x0000003e jc 00007F690D390988h 0x00000044 push ebx 0x00000045 pop ebx 0x00000046 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF261E second address: BF2628 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnl 00007F690CFBD876h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF52A9 second address: BF52BE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 jmp 00007F690D39098Fh 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF52BE second address: BF52C8 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F690CFBD876h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF540F second address: BF544F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F690D390994h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a jp 00007F690D390986h 0x00000010 jmp 00007F690D390996h 0x00000015 popad 0x00000016 popad 0x00000017 pushad 0x00000018 js 00007F690D39098Ch 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF544F second address: BF5461 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 jbe 00007F690CFBD876h 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push edx 0x0000000f pop edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF5461 second address: BF5465 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF55C8 second address: BF55CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF55CC second address: BF5601 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F690D39098Fh 0x00000007 jl 00007F690D390986h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f jbe 00007F690D39098Ch 0x00000015 popad 0x00000016 push ecx 0x00000017 pushad 0x00000018 push ecx 0x00000019 pop ecx 0x0000001a pushad 0x0000001b popad 0x0000001c popad 0x0000001d jl 00007F690D39098Ch 0x00000023 push eax 0x00000024 push edx 0x00000025 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF5A54 second address: BF5A5A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF5A5A second address: BF5A5E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF5A5E second address: BF5A83 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jo 00007F690CFBD876h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d jmp 00007F690CFBD886h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF5A83 second address: BF5A89 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF5A89 second address: BF5AAE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 pushad 0x00000008 jmp 00007F690CFBD889h 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF5AAE second address: BF5AB2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF5C53 second address: BF5C62 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push esi 0x00000004 pop esi 0x00000005 jp 00007F690CFBD876h 0x0000000b pop edi 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF5C62 second address: BF5C68 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF5C68 second address: BF5C6E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF78A2 second address: BF78B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 mov eax, dword ptr [esp+04h] 0x0000000a je 00007F690D390994h 0x00000010 push eax 0x00000011 push edx 0x00000012 push edx 0x00000013 pop edx 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF78B6 second address: BF78BA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF78BA second address: BF7916 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov eax, dword ptr [eax] 0x00000008 jmp 00007F690D390991h 0x0000000d mov dword ptr [esp+04h], eax 0x00000011 pushad 0x00000012 pushad 0x00000013 jmp 00007F690D39098Eh 0x00000018 jmp 00007F690D39098Bh 0x0000001d popad 0x0000001e jmp 00007F690D39098Ch 0x00000023 popad 0x00000024 pop eax 0x00000025 add dword ptr [ebp+122D3B29h], ecx 0x0000002b push ED09D1CCh 0x00000030 push eax 0x00000031 push edx 0x00000032 jng 00007F690D390988h 0x00000038 pushad 0x00000039 popad 0x0000003a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF7A2B second address: BF7A43 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F690CFBD87Dh 0x00000009 popad 0x0000000a push eax 0x0000000b push ecx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF7A43 second address: BF7A47 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF84EA second address: BF84EF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF84EF second address: BF84FE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edi 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e pop eax 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF84FE second address: BF8502 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF8588 second address: BF858C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF858C second address: BF8590 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF8729 second address: BF873F instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pushad 0x00000004 popad 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a jl 00007F690D390988h 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF899B second address: BF89A0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF8B76 second address: BF8B7B instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF8B7B second address: BF8B88 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c pop eax 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF8B88 second address: BF8B8C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF8B8C second address: BF8B95 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF8B95 second address: BF8BAB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 popad 0x00000007 popad 0x00000008 nop 0x00000009 sub esi, 13AA2A24h 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF8BAB second address: BF8BAF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF8BAF second address: BF8BB5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF9AF6 second address: BF9B0F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F690CFBD885h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF9B0F second address: BF9B77 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 jmp 00007F690D39098Fh 0x00000008 pop edi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esp], eax 0x0000000e or di, C875h 0x00000013 push 00000000h 0x00000015 push 00000000h 0x00000017 push ebx 0x00000018 call 00007F690D390988h 0x0000001d pop ebx 0x0000001e mov dword ptr [esp+04h], ebx 0x00000022 add dword ptr [esp+04h], 00000019h 0x0000002a inc ebx 0x0000002b push ebx 0x0000002c ret 0x0000002d pop ebx 0x0000002e ret 0x0000002f push 00000000h 0x00000031 jmp 00007F690D39098Ah 0x00000036 xchg eax, ebx 0x00000037 push ebx 0x00000038 push eax 0x00000039 push edx 0x0000003a jmp 00007F690D390998h 0x0000003f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BF9B77 second address: BF9B9E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F690CFBD880h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebx 0x0000000a push eax 0x0000000b pushad 0x0000000c jg 00007F690CFBD878h 0x00000012 je 00007F690CFBD87Ch 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFA2B7 second address: BFA2D8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F690D390993h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d je 00007F690D390986h 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFB342 second address: BFB347 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFB58D second address: BFB592 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFD48C second address: BFD492 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFD492 second address: BFD498 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFD498 second address: BFD49C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFDD96 second address: BFDDC3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F690D390997h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b pushad 0x0000000c jmp 00007F690D39098Bh 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFDDC3 second address: BFDDC7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFDDC7 second address: BFDE3C instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F690D390986h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b nop 0x0000000c call 00007F690D39098Eh 0x00000011 pop esi 0x00000012 push 00000000h 0x00000014 push 00000000h 0x00000016 push ebp 0x00000017 call 00007F690D390988h 0x0000001c pop ebp 0x0000001d mov dword ptr [esp+04h], ebp 0x00000021 add dword ptr [esp+04h], 00000019h 0x00000029 inc ebp 0x0000002a push ebp 0x0000002b ret 0x0000002c pop ebp 0x0000002d ret 0x0000002e add dword ptr [ebp+122D1E23h], ecx 0x00000034 mov esi, ebx 0x00000036 push 00000000h 0x00000038 push 00000000h 0x0000003a push esi 0x0000003b call 00007F690D390988h 0x00000040 pop esi 0x00000041 mov dword ptr [esp+04h], esi 0x00000045 add dword ptr [esp+04h], 00000019h 0x0000004d inc esi 0x0000004e push esi 0x0000004f ret 0x00000050 pop esi 0x00000051 ret 0x00000052 cld 0x00000053 push eax 0x00000054 push eax 0x00000055 push edx 0x00000056 push edx 0x00000057 jc 00007F690D390986h 0x0000005d pop edx 0x0000005e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C01341 second address: C0134B instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F690CFBD876h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C0134B second address: C01370 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F690D390996h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jl 00007F690D390998h 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C01370 second address: C01374 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C01374 second address: C01401 instructions: 0x00000000 rdtsc 0x00000002 je 00007F690D390986h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a nop 0x0000000b push 00000000h 0x0000000d push ecx 0x0000000e call 00007F690D390988h 0x00000013 pop ecx 0x00000014 mov dword ptr [esp+04h], ecx 0x00000018 add dword ptr [esp+04h], 0000001Ch 0x00000020 inc ecx 0x00000021 push ecx 0x00000022 ret 0x00000023 pop ecx 0x00000024 ret 0x00000025 movzx ebx, si 0x00000028 push 00000000h 0x0000002a push 00000000h 0x0000002c push eax 0x0000002d call 00007F690D390988h 0x00000032 pop eax 0x00000033 mov dword ptr [esp+04h], eax 0x00000037 add dword ptr [esp+04h], 00000015h 0x0000003f inc eax 0x00000040 push eax 0x00000041 ret 0x00000042 pop eax 0x00000043 ret 0x00000044 jne 00007F690D39098Ch 0x0000004a push 00000000h 0x0000004c push 00000000h 0x0000004e push ebx 0x0000004f call 00007F690D390988h 0x00000054 pop ebx 0x00000055 mov dword ptr [esp+04h], ebx 0x00000059 add dword ptr [esp+04h], 00000017h 0x00000061 inc ebx 0x00000062 push ebx 0x00000063 ret 0x00000064 pop ebx 0x00000065 ret 0x00000066 push eax 0x00000067 push eax 0x00000068 push edx 0x00000069 jne 00007F690D39098Ch 0x0000006f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C01401 second address: C01406 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C0238F second address: C023A2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F690D39098Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFDB53 second address: BFDB5D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFE7E2 second address: BFE7E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C015BB second address: C015BF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C03398 second address: C03420 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 jmp 00007F690D390996h 0x0000000c nop 0x0000000d push 00000000h 0x0000000f push esi 0x00000010 call 00007F690D390988h 0x00000015 pop esi 0x00000016 mov dword ptr [esp+04h], esi 0x0000001a add dword ptr [esp+04h], 00000018h 0x00000022 inc esi 0x00000023 push esi 0x00000024 ret 0x00000025 pop esi 0x00000026 ret 0x00000027 jnl 00007F690D39098Ch 0x0000002d mov dword ptr [ebp+124675DFh], eax 0x00000033 push 00000000h 0x00000035 push 00000000h 0x00000037 push edx 0x00000038 call 00007F690D390988h 0x0000003d pop edx 0x0000003e mov dword ptr [esp+04h], edx 0x00000042 add dword ptr [esp+04h], 00000016h 0x0000004a inc edx 0x0000004b push edx 0x0000004c ret 0x0000004d pop edx 0x0000004e ret 0x0000004f push 00000000h 0x00000051 sbb bl, 00000042h 0x00000054 xchg eax, esi 0x00000055 push eax 0x00000056 push edx 0x00000057 jnc 00007F690D390990h 0x0000005d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFE7E7 second address: BFE7F9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F690CFBD87Eh 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C015BF second address: C015DB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F690D39098Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a jmp 00007F690D39098Bh 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFE7F9 second address: BFE821 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F690CFBD881h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d pushad 0x0000000e pushad 0x0000000f popad 0x00000010 push ebx 0x00000011 pop ebx 0x00000012 popad 0x00000013 pushad 0x00000014 jns 00007F690CFBD876h 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C06B1C second address: C06B20 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C05C23 second address: C05C27 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C05C27 second address: C05C2D instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C0896E second address: C089CE instructions: 0x00000000 rdtsc 0x00000002 je 00007F690CFBD87Ch 0x00000008 jg 00007F690CFBD876h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 mov dword ptr [esp], eax 0x00000013 push 00000000h 0x00000015 push edi 0x00000016 call 00007F690CFBD878h 0x0000001b pop edi 0x0000001c mov dword ptr [esp+04h], edi 0x00000020 add dword ptr [esp+04h], 0000001Bh 0x00000028 inc edi 0x00000029 push edi 0x0000002a ret 0x0000002b pop edi 0x0000002c ret 0x0000002d cld 0x0000002e mov bx, 7E99h 0x00000032 push 00000000h 0x00000034 push edx 0x00000035 mov bl, C7h 0x00000037 pop edi 0x00000038 push 00000000h 0x0000003a mov dword ptr [ebp+122D23FDh], eax 0x00000040 xchg eax, esi 0x00000041 push eax 0x00000042 push edx 0x00000043 pushad 0x00000044 jmp 00007F690CFBD880h 0x00000049 pushad 0x0000004a popad 0x0000004b popad 0x0000004c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C0DB5E second address: C0DB75 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F690D390990h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push ecx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C0EB1D second address: C0EB21 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C10D41 second address: C10D9D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 mov dword ptr [esp], eax 0x00000008 jmp 00007F690D390995h 0x0000000d push 00000000h 0x0000000f push 00000000h 0x00000011 push esi 0x00000012 call 00007F690D390988h 0x00000017 pop esi 0x00000018 mov dword ptr [esp+04h], esi 0x0000001c add dword ptr [esp+04h], 0000001Dh 0x00000024 inc esi 0x00000025 push esi 0x00000026 ret 0x00000027 pop esi 0x00000028 ret 0x00000029 push 00000000h 0x0000002b add dword ptr [ebp+122D1A05h], esi 0x00000031 push eax 0x00000032 push eax 0x00000033 push edx 0x00000034 push esi 0x00000035 jmp 00007F690D39098Bh 0x0000003a pop esi 0x0000003b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C10F30 second address: C10F36 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C10F36 second address: C10F3A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C0AE3F second address: C0AE51 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F690CFBD878h 0x00000008 push edx 0x00000009 pop edx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C0AE51 second address: C0AE55 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C11F7F second address: C12019 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F690CFBD882h 0x0000000b popad 0x0000000c mov dword ptr [esp], eax 0x0000000f push 00000000h 0x00000011 push edi 0x00000012 call 00007F690CFBD878h 0x00000017 pop edi 0x00000018 mov dword ptr [esp+04h], edi 0x0000001c add dword ptr [esp+04h], 00000019h 0x00000024 inc edi 0x00000025 push edi 0x00000026 ret 0x00000027 pop edi 0x00000028 ret 0x00000029 push dword ptr fs:[00000000h] 0x00000030 push ebx 0x00000031 movzx ebx, si 0x00000034 pop ebx 0x00000035 mov dword ptr fs:[00000000h], esp 0x0000003c clc 0x0000003d mov eax, dword ptr [ebp+122D0345h] 0x00000043 mov bx, 81A0h 0x00000047 push FFFFFFFFh 0x00000049 push 00000000h 0x0000004b push ebp 0x0000004c call 00007F690CFBD878h 0x00000051 pop ebp 0x00000052 mov dword ptr [esp+04h], ebp 0x00000056 add dword ptr [esp+04h], 0000001Ah 0x0000005e inc ebp 0x0000005f push ebp 0x00000060 ret 0x00000061 pop ebp 0x00000062 ret 0x00000063 mov bh, FDh 0x00000065 push eax 0x00000066 pushad 0x00000067 push eax 0x00000068 push edx 0x00000069 jmp 00007F690CFBD885h 0x0000006e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C17F78 second address: C17F7E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C17F7E second address: C17FAA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F690CFBD87Fh 0x00000009 popad 0x0000000a jmp 00007F690CFBD87Eh 0x0000000f popad 0x00000010 push eax 0x00000011 push ebx 0x00000012 push ecx 0x00000013 pop ecx 0x00000014 pop ebx 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C17FAA second address: C17FAE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C1C601 second address: C1C606 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BBCFDE second address: BBCFE6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 push edi 0x00000007 pop edi 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C1BFCF second address: C1BFD3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C1BFD3 second address: C1C001 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F690D390997h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007F690D390993h 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C21CB7 second address: C21CBD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C21CBD second address: C21CC6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2578F second address: C2579F instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jnl 00007F690CFBD878h 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2579F second address: C257AB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jbe 00007F690D390986h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C257AB second address: C257AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C25E95 second address: C25EA3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pushad 0x00000008 push edi 0x00000009 pop edi 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C25EA3 second address: C25EB0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 js 00007F690CFBD87Eh 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C25EB0 second address: C25ECD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pushad 0x00000008 push ebx 0x00000009 js 00007F690D390986h 0x0000000f pushad 0x00000010 popad 0x00000011 pop ebx 0x00000012 pushad 0x00000013 pushad 0x00000014 popad 0x00000015 jc 00007F690D390986h 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C262EA second address: C262F0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C266F0 second address: C26700 instructions: 0x00000000 rdtsc 0x00000002 je 00007F690D390986h 0x00000008 jns 00007F690D390986h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C26700 second address: C26711 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F690CFBD87Ch 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C26711 second address: C26717 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C26717 second address: C26734 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F690CFBD876h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e push edx 0x0000000f jp 00007F690CFBD878h 0x00000015 pushad 0x00000016 push esi 0x00000017 pop esi 0x00000018 push edi 0x00000019 pop edi 0x0000001a popad 0x0000001b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C26895 second address: C268C0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jbe 00007F690D390986h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F690D390997h 0x00000013 jnl 00007F690D390986h 0x00000019 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C268C0 second address: C268C4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2D22B second address: C2D237 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jc 00007F690D390986h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2D237 second address: C2D23B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2BC5B second address: C2BC69 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push esi 0x0000000b pop esi 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2BC69 second address: C2BC6D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2BC6D second address: C2BC7D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F690D39098Ch 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2BC7D second address: C2BC94 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 jc 00007F690CFBD894h 0x0000000d push eax 0x0000000e push edx 0x0000000f jns 00007F690CFBD876h 0x00000015 push ebx 0x00000016 pop ebx 0x00000017 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2C3C8 second address: C2C3E4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F690D390998h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2C558 second address: C2C55C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2C6B6 second address: C2C6C0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F690D390986h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2C6C0 second address: C2C6EA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F690CFBD884h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e jng 00007F690CFBD876h 0x00000014 je 00007F690CFBD876h 0x0000001a popad 0x0000001b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2C6EA second address: C2C6F6 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F690D39098Eh 0x00000008 push esi 0x00000009 pop esi 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2C83A second address: C2C842 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ebx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2C9BA second address: C2C9BF instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2CC23 second address: C2CC2A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2CC2A second address: C2CC2F instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BDEA7F second address: BDEA87 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BDEA87 second address: BDEA9B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop ebx 0x00000006 pushad 0x00000007 jnp 00007F690D39098Ah 0x0000000d push eax 0x0000000e pop eax 0x0000000f pushad 0x00000010 popad 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2D056 second address: C2D09A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 popad 0x00000006 pushad 0x00000007 pushad 0x00000008 jnp 00007F690CFBD876h 0x0000000e pushad 0x0000000f popad 0x00000010 jmp 00007F690CFBD883h 0x00000015 popad 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F690CFBD881h 0x0000001d jmp 00007F690CFBD87Dh 0x00000022 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2B93C second address: C2B950 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F690D390986h 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jno 00007F690D390986h 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2B950 second address: C2B95D instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C30501 second address: C30507 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C30507 second address: C30519 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebx 0x00000009 push eax 0x0000000a push esi 0x0000000b pop esi 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e pop eax 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C30519 second address: C30525 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F690D390986h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C356F3 second address: C356FD instructions: 0x00000000 rdtsc 0x00000002 jng 00007F690CFBD87Eh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C35859 second address: C35862 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C35862 second address: C35868 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C35868 second address: C35885 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F690D390997h 0x00000007 push edx 0x00000008 pop edx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C35885 second address: C358BF instructions: 0x00000000 rdtsc 0x00000002 jc 00007F690CFBD88Bh 0x00000008 jmp 00007F690CFBD885h 0x0000000d jmp 00007F690CFBD886h 0x00000012 pop edx 0x00000013 pop eax 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C358BF second address: C358C5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C358C5 second address: C358CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ebx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C358CD second address: C358D2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C358D2 second address: C358DF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jnc 00007F690CFBD876h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C361C6 second address: C361CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C361CC second address: C361E0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 jmp 00007F690CFBD87Fh 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C361E0 second address: C36202 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F690D39098Dh 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F690D390991h 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C36337 second address: C36363 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F690CFBD87Dh 0x0000000c jmp 00007F690CFBD880h 0x00000011 popad 0x00000012 pop esi 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C36363 second address: C36367 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C36367 second address: C3636D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C3636D second address: C36373 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C39E52 second address: C39E67 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F690CFBD876h 0x00000008 jmp 00007F690CFBD87Bh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C39E67 second address: C39E6D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C39E6D second address: C39E71 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C3D5D7 second address: C3D5ED instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F690D39098Bh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push edx 0x0000000d pop edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFF11A second address: BFF149 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 mov dword ptr [ebp+122D18BBh], edi 0x0000000f jmp 00007F690CFBD87Ah 0x00000014 lea eax, dword ptr [ebp+1248EEA8h] 0x0000001a mov edx, dword ptr [ebp+122D2DB4h] 0x00000020 push eax 0x00000021 pushad 0x00000022 push eax 0x00000023 push edx 0x00000024 jno 00007F690CFBD876h 0x0000002a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFF149 second address: BFF152 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFF152 second address: BDDFBC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 popad 0x00000008 mov dword ptr [esp], eax 0x0000000b push 00000000h 0x0000000d push edi 0x0000000e call 00007F690CFBD878h 0x00000013 pop edi 0x00000014 mov dword ptr [esp+04h], edi 0x00000018 add dword ptr [esp+04h], 00000018h 0x00000020 inc edi 0x00000021 push edi 0x00000022 ret 0x00000023 pop edi 0x00000024 ret 0x00000025 call dword ptr [ebp+122D1DFAh] 0x0000002b push eax 0x0000002c push edx 0x0000002d pushad 0x0000002e push eax 0x0000002f push edx 0x00000030 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFFA3B second address: BFFA40 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFFB1E second address: BFFB24 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFFB24 second address: BFFB28 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C001E6 second address: C001F9 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F690CFBD878h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C001F9 second address: C00215 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F690D390998h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C003F9 second address: C0040B instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 mov eax, dword ptr [eax] 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c jp 00007F690CFBD876h 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C00597 second address: BDEA7F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop esi 0x00000006 push eax 0x00000007 pushad 0x00000008 push edx 0x00000009 jmp 00007F690D390991h 0x0000000e pop edx 0x0000000f jmp 00007F690D39098Ch 0x00000014 popad 0x00000015 nop 0x00000016 push 00000000h 0x00000018 push eax 0x00000019 call 00007F690D390988h 0x0000001e pop eax 0x0000001f mov dword ptr [esp+04h], eax 0x00000023 add dword ptr [esp+04h], 00000019h 0x0000002b inc eax 0x0000002c push eax 0x0000002d ret 0x0000002e pop eax 0x0000002f ret 0x00000030 mov edx, edi 0x00000032 call dword ptr [ebp+122D3631h] 0x00000038 push ebx 0x00000039 jl 00007F690D390988h 0x0000003f push eax 0x00000040 pop eax 0x00000041 pushad 0x00000042 push eax 0x00000043 push edx 0x00000044 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C3D967 second address: C3D977 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a js 00007F690CFBD876h 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C3DAB3 second address: C3DAB9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C3DEB7 second address: C3DED3 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 pop esi 0x00000006 pushad 0x00000007 jmp 00007F690CFBD87Dh 0x0000000c ja 00007F690CFBD876h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C3DED3 second address: C3DEE0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C3DEE0 second address: C3DEE4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C3DEE4 second address: C3DEEF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C3DEEF second address: C3DEF4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C3E081 second address: C3E091 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F690D39098Ah 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C3E1E3 second address: C3E1E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C3E1E9 second address: C3E1ED instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C3E1ED second address: C3E1FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jbe 00007F690CFBD876h 0x0000000e push edx 0x0000000f pop edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C3E1FD second address: C3E22F instructions: 0x00000000 rdtsc 0x00000002 jng 00007F690D390986h 0x00000008 jnc 00007F690D390986h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 pop eax 0x00000011 push eax 0x00000012 push edx 0x00000013 push edx 0x00000014 push eax 0x00000015 pop eax 0x00000016 pop edx 0x00000017 je 00007F690D39099Bh 0x0000001d jmp 00007F690D390995h 0x00000022 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C3E22F second address: C3E234 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C40A8E second address: C40AB2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F690D390997h 0x00000007 push edx 0x00000008 pop edx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e pushad 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C40AB2 second address: C40ABD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push edx 0x00000008 pop edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C40ABD second address: C40AC1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C43FDE second address: C43FE2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BBB53B second address: BBB549 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F690D39098Ah 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BBB549 second address: BBB54D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C439B5 second address: C439C2 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F690D390986h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C439C2 second address: C439C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C43B5B second address: C43B65 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F690D390986h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C43CB1 second address: C43CB8 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push edi 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C43CB8 second address: C43D0C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 jmp 00007F690D390997h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d jmp 00007F690D390997h 0x00000012 push eax 0x00000013 push ecx 0x00000014 pop ecx 0x00000015 pop eax 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 popad 0x0000001a jmp 00007F690D390996h 0x0000001f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C47F65 second address: C47F78 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F690CFBD876h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b jns 00007F690CFBD876h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C479A8 second address: C479BA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 jmp 00007F690D39098Bh 0x0000000b popad 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C479BA second address: C479C0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C479C0 second address: C479C4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C479C4 second address: C479DC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F690CFBD87Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push ecx 0x0000000c push eax 0x0000000d push edx 0x0000000e push esi 0x0000000f pop esi 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4D235 second address: C4D23B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4D23B second address: C4D245 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F690CFBD876h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4D245 second address: C4D258 instructions: 0x00000000 rdtsc 0x00000002 js 00007F690D390986h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b je 00007F690D390986h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4D3C7 second address: C4D3CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4D3CF second address: C4D3D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4D3D5 second address: C4D3D9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4D6AF second address: C4D6C3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F690D390990h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFFE24 second address: BFFE28 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4DAF3 second address: C4DAF8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4DAF8 second address: C4DB02 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4DB02 second address: C4DB13 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b jl 00007F690D390986h 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4DB13 second address: C4DB2F instructions: 0x00000000 rdtsc 0x00000002 jg 00007F690CFBD876h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007F690CFBD882h 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4DB2F second address: C4DB3F instructions: 0x00000000 rdtsc 0x00000002 jne 00007F690D390988h 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4DB3F second address: C4DB43 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4DB43 second address: C4DB5F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F690D390998h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4E57E second address: C4E582 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4E582 second address: C4E5A6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 jnc 00007F690D390986h 0x0000000f pushad 0x00000010 popad 0x00000011 jmp 00007F690D39098Eh 0x00000016 popad 0x00000017 push eax 0x00000018 push edx 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4E5A6 second address: C4E5AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C52732 second address: C5274E instructions: 0x00000000 rdtsc 0x00000002 jg 00007F690D390986h 0x00000008 jmp 00007F690D390992h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C51C4F second address: C51C53 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C51DA7 second address: C51DAB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C51DAB second address: C51DAF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5A29C second address: C5A2A6 instructions: 0x00000000 rdtsc 0x00000002 je 00007F690D390986h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5A2A6 second address: C5A2DF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F690CFBD881h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push ebx 0x0000000a jmp 00007F690CFBD885h 0x0000000f push eax 0x00000010 push edx 0x00000011 jl 00007F690CFBD876h 0x00000017 jo 00007F690CFBD876h 0x0000001d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5A2DF second address: C5A2E3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C58157 second address: C5815B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5815B second address: C58164 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C58164 second address: C58182 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pushad 0x00000006 jc 00007F690CFBD876h 0x0000000c jno 00007F690CFBD876h 0x00000012 popad 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 jns 00007F690CFBD876h 0x0000001e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C58182 second address: C58188 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C58688 second address: C586A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F690CFBD887h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C586A3 second address: C586C1 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F690D390986h 0x00000008 jnl 00007F690D390986h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F690D39098Ch 0x00000017 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C586C1 second address: C586C7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C586C7 second address: C586CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C586CD second address: C586E5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jmp 00007F690CFBD87Bh 0x0000000a jne 00007F690CFBD876h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C58A0F second address: C58A13 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C58A13 second address: C58A19 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C58D59 second address: C58D74 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F690D39098Eh 0x00000009 popad 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e pushad 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C58D74 second address: C58D98 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F690CFBD87Dh 0x00000009 popad 0x0000000a push ebx 0x0000000b jc 00007F690CFBD876h 0x00000011 jmp 00007F690CFBD87Ah 0x00000016 pop ebx 0x00000017 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C58D98 second address: C58DAD instructions: 0x00000000 rdtsc 0x00000002 jne 00007F690D39098Ch 0x00000008 pushad 0x00000009 pushad 0x0000000a popad 0x0000000b push edi 0x0000000c pop edi 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5993E second address: C59942 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C59942 second address: C5994E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007F690D390986h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5994E second address: C59989 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 pop eax 0x00000007 jns 00007F690CFBD876h 0x0000000d jp 00007F690CFBD876h 0x00000013 popad 0x00000014 push edi 0x00000015 pushad 0x00000016 popad 0x00000017 jmp 00007F690CFBD888h 0x0000001c pop edi 0x0000001d pop edx 0x0000001e pop eax 0x0000001f jo 00007F690CFBD89Dh 0x00000025 push ebx 0x00000026 push eax 0x00000027 push edx 0x00000028 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C59989 second address: C599A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 push ecx 0x00000008 pop ecx 0x00000009 jmp 00007F690D390991h 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5E23F second address: C5E244 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5E244 second address: C5E264 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 pop edi 0x00000008 jmp 00007F690D39098Ch 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 jl 00007F690D390992h 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5E264 second address: C5E26A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5E26A second address: C5E26E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5E26E second address: C5E273 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5E52D second address: C5E537 instructions: 0x00000000 rdtsc 0x00000002 js 00007F690D390986h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5E537 second address: C5E55C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push ecx 0x00000008 jmp 00007F690CFBD889h 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5E55C second address: C5E562 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5EAEC second address: C5EB00 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F690CFBD87Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop esi 0x0000000a push eax 0x0000000b push edx 0x0000000c push ecx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5EB00 second address: C5EB1D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F690D390992h 0x00000009 pop ecx 0x0000000a push eax 0x0000000b push edx 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5EB1D second address: C5EB21 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5EB21 second address: C5EB27 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5EB27 second address: C5EB2D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5EB2D second address: C5EB33 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5EB33 second address: C5EB40 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 pop eax 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5EE3C second address: C5EE41 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6085E second address: C60862 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C60862 second address: C6087E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push esi 0x0000000a pop esi 0x0000000b jmp 00007F690D39098Fh 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BB2F44 second address: BB2F5F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 push edx 0x00000007 pop edx 0x00000008 push edi 0x00000009 pop edi 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F690CFBD87Ch 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BB2F5F second address: BB2F63 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6C006 second address: C6C00D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6C2B2 second address: C6C2B8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6CACD second address: C6CAD9 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F690CFBD876h 0x00000008 push eax 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6CAD9 second address: C6CADE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6D30C second address: C6D339 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F690CFBD876h 0x00000008 push edx 0x00000009 pop edx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jmp 00007F690CFBD87Bh 0x00000011 popad 0x00000012 pushad 0x00000013 jnc 00007F690CFBD87Eh 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c popad 0x0000001d push ebx 0x0000001e pop ebx 0x0000001f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6DA40 second address: C6DA4D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jc 00007F690D39098Eh 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6DA4D second address: C6DA5F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push edi 0x0000000a jng 00007F690CFBD876h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6DA5F second address: C6DA64 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C70142 second address: C70162 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F690CFBD883h 0x0000000a jbe 00007F690CFBD87Ch 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C75A48 second address: C75A4C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C75A4C second address: C75A62 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F690CFBD876h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push edx 0x0000000d ja 00007F690CFBD876h 0x00000013 push eax 0x00000014 pop eax 0x00000015 pop edx 0x00000016 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C75A62 second address: C75A6F instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C75A6F second address: C75A73 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C77DFF second address: C77E38 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F690D390986h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jnl 00007F690D390988h 0x00000010 popad 0x00000011 pushad 0x00000012 jnl 00007F690D39098Ch 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007F690D390995h 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C77E38 second address: C77E3C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BB9AD8 second address: BB9ADD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C794DC second address: C794F3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ebx 0x00000007 push edx 0x00000008 jno 00007F690CFBD876h 0x0000000e pop edx 0x0000000f pop ebx 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 pop eax 0x00000015 pushad 0x00000016 popad 0x00000017 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C875D5 second address: C875EA instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 pop esi 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F690D39098Dh 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8CDE9 second address: C8CDFB instructions: 0x00000000 rdtsc 0x00000002 jns 00007F690CFBD876h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f push edi 0x00000010 pop edi 0x00000011 popad 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8CDFB second address: C8CE00 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C91FE7 second address: C91FF8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F690CFBD87Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C91FF8 second address: C92002 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F690D39098Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C97D7A second address: C97D7F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9E395 second address: C9E3AB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F690D39098Ch 0x00000007 je 00007F690D390986h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9E3AB second address: C9E3CD instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F690CFBD88Dh 0x00000008 push ecx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA4165 second address: CA4172 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jno 00007F690D390986h 0x00000009 pop edx 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA4172 second address: CA4178 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA4895 second address: CA489B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA489B second address: CA48DB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F690CFBD886h 0x0000000b popad 0x0000000c pushad 0x0000000d push edi 0x0000000e pushad 0x0000000f popad 0x00000010 push eax 0x00000011 pop eax 0x00000012 pop edi 0x00000013 pushad 0x00000014 jc 00007F690CFBD876h 0x0000001a jmp 00007F690CFBD883h 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA48DB second address: CA48F4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F690D390992h 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA4A5F second address: CA4A65 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA4A65 second address: CA4A70 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a pop eax 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA4C37 second address: CA4C67 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F690CFBD889h 0x0000000d jmp 00007F690CFBD87Fh 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA7C3C second address: CA7C46 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F690D390986h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CABEFD second address: CABF11 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F690CFBD87Fh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CAF07E second address: CAF082 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CAF082 second address: CAF093 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b jnc 00007F690CFBD876h 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CAF093 second address: CAF0D9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F690D39098Bh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c jmp 00007F690D390996h 0x00000011 jmp 00007F690D390997h 0x00000016 jnl 00007F690D390986h 0x0000001c popad 0x0000001d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CCB8CB second address: CCB8D1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CCB8D1 second address: CCB904 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F690D390990h 0x0000000a jmp 00007F690D390996h 0x0000000f push eax 0x00000010 push edx 0x00000011 jbe 00007F690D390986h 0x00000017 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CCB904 second address: CCB908 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CCB48E second address: CCB49E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007F690D390986h 0x0000000a popad 0x0000000b popad 0x0000000c push ebx 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CCDACF second address: CCDAD5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE59F0 second address: CE5A00 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F690D390986h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE5A00 second address: CE5A04 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE5A04 second address: CE5A10 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE5A10 second address: CE5A14 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE5A14 second address: CE5A2A instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 jng 00007F690D390986h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jne 00007F690D390986h 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE5B5B second address: CE5B8B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F690CFBD880h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push ecx 0x0000000a jmp 00007F690CFBD87Fh 0x0000000f jmp 00007F690CFBD87Bh 0x00000014 pop ecx 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE9277 second address: CE9281 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnc 00007F690D390986h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE9281 second address: CE9285 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE9330 second address: CE933A instructions: 0x00000000 rdtsc 0x00000002 jo 00007F690D39098Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CEA90D second address: CEA91B instructions: 0x00000000 rdtsc 0x00000002 jg 00007F690CFBD876h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CEE33B second address: CEE33F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CEE33F second address: CEE34B instructions: 0x00000000 rdtsc 0x00000002 js 00007F690CFBD876h 0x00000008 push edx 0x00000009 pop edx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A90D86 second address: 4A90DCD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F690D390991h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jns 00007F690D3909A6h 0x0000000f jmp 00007F690D39098Eh 0x00000014 add eax, ecx 0x00000016 jmp 00007F690D390990h 0x0000001b mov eax, dword ptr [eax+00000860h] 0x00000021 push eax 0x00000022 push edx 0x00000023 push eax 0x00000024 push edx 0x00000025 push eax 0x00000026 push edx 0x00000027 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A90DCD second address: 4A90DD1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A90DD1 second address: 4A90DD5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A90DD5 second address: 4A90DDB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A90DDB second address: 4A90DE1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A90DE1 second address: 4A90E01 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F690CFBD87Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b test eax, eax 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 mov ebx, 66AB85A0h 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A90E01 second address: 4A90E06 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A90E06 second address: 4A90E5A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F690CFBD87Eh 0x00000009 xor ax, 6FE8h 0x0000000e jmp 00007F690CFBD87Bh 0x00000013 popfd 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 je 00007F697EE637A9h 0x0000001d jmp 00007F690CFBD886h 0x00000022 test byte ptr [eax+04h], 00000005h 0x00000026 push eax 0x00000027 push edx 0x00000028 push eax 0x00000029 push edx 0x0000002a jmp 00007F690CFBD87Ah 0x0000002f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4A90E5A second address: 4A90E69 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F690D39098Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: BFA923 second address: BFA940 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edi 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F690CFBD884h 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: A43E32 instructions caused by: Self-modifying code
    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: C7E45F instructions caused by: Self-modifying code
    Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
    Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
    Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
    Source: C:\Users\user\Desktop\file.exe TID: 3516Thread sleep time: -90000s >= -30000sJump to behavior
    Source: file.exe, file.exe, 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
    Source: file.exe, 00000000.00000003.2226031086.00000000006CF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226892698.00000000006EE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235269880.00000000006CF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2229092686.00000000006CF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235269880.00000000006EE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: file.exe, 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
    Source: file.exe, 00000000.00000002.2235034464.000000000066E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

    Anti Debugging

    barindex
    Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: regmonclass
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: gbdyllo
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: procmon_window_class
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: ollydbg
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: filemonclass
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
    Source: C:\Users\user\Desktop\file.exeFile opened: NTICE
    Source: C:\Users\user\Desktop\file.exeFile opened: SICE
    Source: C:\Users\user\Desktop\file.exeFile opened: SIWVID
    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A25BB0 LdrInitializeThunk,0_2_00A25BB0

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: file.exeString found in binary or memory: licendfilteo.site
    Source: file.exeString found in binary or memory: clearancek.site
    Source: file.exeString found in binary or memory: bathdoomgaz.stor
    Source: file.exeString found in binary or memory: spirittunek.stor
    Source: file.exeString found in binary or memory: dissapoiznw.stor
    Source: file.exeString found in binary or memory: studennotediw.stor
    Source: file.exeString found in binary or memory: mobbipenju.stor
    Source: file.exeString found in binary or memory: eaglepawnoy.stor
    Source: file.exe, 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: nProgram Manager
    Source: file.exeBinary or memory string: EnProgram Manager
    Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
    Command and Scripting Interpreter
    1
    DLL Side-Loading
    1
    Process Injection
    24
    Virtualization/Sandbox Evasion
    OS Credential Dumping631
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    11
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault Accounts1
    PowerShell
    Boot or Logon Initialization Scripts1
    DLL Side-Loading
    1
    Process Injection
    LSASS Memory24
    Virtualization/Sandbox Evasion
    Remote Desktop ProtocolData from Removable Media1
    Ingress Tool Transfer
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
    Deobfuscate/Decode Files or Information
    Security Account Manager2
    Process Discovery
    SMB/Windows Admin SharesData from Network Shared Drive3
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook5
    Obfuscated Files or Information
    NTDS23
    System Information Discovery
    Distributed Component Object ModelInput Capture114
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
    Software Packing
    LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
    DLL Side-Loading
    Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe100%AviraTR/Crypt.ZPACK.Gen
    file.exe100%Joe Sandbox ML
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://player.vimeo.com0%URL Reputationsafe
    https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7Cd7fb65801182a5f0%URL Reputationsafe
    https://store.steampowered.com/subscriber_agreement/0%URL Reputationsafe
    https://www.gstatic.cn/recaptcha/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af60%URL Reputationsafe
    http://www.valvesoftware.com/legal.htm0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/css/promo/summer2017/stickers.css?v=HA2Yr5oy3FFG&amp0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&amp;0%URL Reputationsafe
    https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL0%URL Reputationsafe
    https://steam.tv/0%URL Reputationsafe
    https://steamcommunity.com/profiles/76561199724331900100%URL Reputationmalware
    https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&amp;l=english0%URL Reputationsafe
    http://store.steampowered.com/privacy_agreement/0%URL Reputationsafe
    https://steamcommunity.com:443/profiles/76561199724331900100%URL Reputationmalware
    https://store.steampowered.com/points/shop/0%URL Reputationsafe
    https://lv.queniujq.cn0%URL Reputationsafe
    https://steamcommunity.com/profiles/76561199724331900/inventory/100%URL Reputationmalware
    https://avatars.akamai.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg0%URL Reputationsafe
    https://store.steampowered.com/privacy_agreement/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&amp;l=en0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt00%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&am0%URL Reputationsafe
    https://checkout.steampowered.com/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&amp;l=english0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&amp;l=english0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC0%URL Reputationsafe
    https://store.steampowered.com/;0%URL Reputationsafe
    https://store.steampowered.com/about/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&amp;l=english0%URL Reputationsafe
    https://help.steampowered.com/en/0%URL Reputationsafe
    https://store.steampowered.com/news/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/0%URL Reputationsafe
    http://store.steampowered.com/subscriber_agreement/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r10%URL Reputationsafe
    https://recaptcha.net/recaptcha/;0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/promo/stickers.js?v=upl9NJ5D2xkP&amp;l=en0%URL Reputationsafe
    https://store.steampowered.com/stats/0%URL Reputationsafe
    https://medal.tv0%URL Reputationsafe
    https://broadcast.st.dl.eccdnx.com0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=10%URL Reputationsafe
    https://store.steampowered.com/steam_refunds/0%URL Reputationsafe
    https://login.steampowered.com/0%URL Reputationsafe
    https://store.steampowered.com/legal/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSv0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&amp;l=engl0%URL Reputationsafe
    https://recaptcha.net0%URL Reputationsafe
    https://store.steampowered.com/0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    bg.microsoft.map.fastly.net
    199.232.214.172
    truefalse
      unknown
      steamcommunity.com
      104.102.49.254
      truetrue
        unknown
        sergei-esenin.com
        104.21.53.8
        truetrue
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            eaglepawnoy.store
            unknown
            unknowntrue
              unknown
              bathdoomgaz.store
              unknown
              unknowntrue
                unknown
                spirittunek.store
                unknown
                unknowntrue
                  unknown
                  licendfilteo.site
                  unknown
                  unknowntrue
                    unknown
                    studennotediw.store
                    unknown
                    unknowntrue
                      unknown
                      mobbipenju.store
                      unknown
                      unknowntrue
                        unknown
                        clearancek.site
                        unknown
                        unknowntrue
                          unknown
                          dissapoiznw.store
                          unknown
                          unknowntrue
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            studennotediw.storetrue
                              unknown
                              dissapoiznw.storetrue
                                unknown
                                https://steamcommunity.com/profiles/76561199724331900true
                                • URL Reputation: malware
                                unknown
                                eaglepawnoy.storetrue
                                  unknown
                                  bathdoomgaz.storetrue
                                    unknown
                                    clearancek.sitetrue
                                      unknown
                                      spirittunek.storetrue
                                        unknown
                                        licendfilteo.sitetrue
                                          unknown
                                          NameSourceMaliciousAntivirus DetectionReputation
                                          https://player.vimeo.comfile.exe, 00000000.00000003.2215827269.00000000006F3000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://avatars.akamai.steamstatic5(file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            https://community.akamai.steamstatic.com/public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&ampfile.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7Cd7fb65801182a5ffile.exe, 00000000.00000003.2215827269.00000000006F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://steamcommunity.com/?subsection=broadcastsfile.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                https://steamcommunity.com/linkfilter/?file.exefalse
                                                  unknown
                                                  https://sergei-esenin.com/file.exe, 00000000.00000003.2226031086.0000000000697000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.00000000006CF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235123349.0000000000697000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235269880.00000000006CF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2229092686.00000000006CF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://store.steampowered.com/subscriber_agreement/file.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://www.gstatic.cn/recaptcha/file.exe, 00000000.00000003.2231782961.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235361787.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6file.exe, file.exe, 00000000.00000003.2226892698.00000000006A8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.00000000006A4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://spirittunek.store:443/apidGfile.exe, 00000000.00000003.2226031086.00000000006AE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235194651.00000000006AE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      http://www.valvesoftware.com/legal.htmfile.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://www.youtube.comfile.exe, 00000000.00000003.2215827269.00000000006F3000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://community.akamai.steamstatic.com/public/css/promo/summer2017/stickers.css?v=HA2Yr5oy3FFG&ampfile.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngfile.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://avatars.akamaifile.exefalse
                                                          unknown
                                                          https://www.google.comfile.exe, 00000000.00000003.2215827269.00000000006F3000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngfile.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://store.steTpfile.exe, 00000000.00000003.2231782961.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235361787.0000000000712000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=Nfile.exefalse
                                                                unknown
                                                                https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&amp;file.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedbackfile.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://community.akamai.steamstatifile.exefalse
                                                                  unknown
                                                                  https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tLfile.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://s.ytimg.com;file.exe, 00000000.00000003.2231782961.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235361787.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://store.steampowered.com/mofile.exefalse
                                                                      unknown
                                                                      https://broadcast.st.dl.eccfile.exe, 00000000.00000003.2231782961.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235361787.0000000000712000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://steam.tv/file.exe, 00000000.00000003.2231782961.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235361787.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9file.exefalse
                                                                          unknown
                                                                          https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&amp;l=englishfile.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://store.steampowered.com/privacy_agreement/file.exe, file.exe, 00000000.00000003.2226892698.00000000006A8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.00000000006A4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://steamcommunity.com:443/profiles/76561199724331900file.exe, 00000000.00000003.2226031086.00000000006AE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235194651.00000000006AE000.00000004.00000020.00020000.00000000.sdmptrue
                                                                          • URL Reputation: malware
                                                                          unknown
                                                                          https://community.akamai.steamstatic.com/public/javascript/applications/community/manifest.js?v=M7aUfile.exe, file.exe, 00000000.00000003.2226892698.00000000006A8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.00000000006A4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://store.steampowered.com/points/shop/file.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://sketchfab.comfile.exe, 00000000.00000003.2215827269.00000000006F3000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://lv.queniujq.cnfile.exe, 00000000.00000003.2215827269.00000000006F3000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://steamcommunity.com/profiles/76561199724331900/inventory/file.exe, file.exe, 00000000.00000002.2235123349.00000000006A4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.00000000006A4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmptrue
                                                                              • URL Reputation: malware
                                                                              unknown
                                                                              https://www.youtube.com/file.exe, 00000000.00000003.2231782961.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235361787.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://avatars.akamai.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpgfile.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.00000000006A4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235194651.00000000006A9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://store.steampowered.com/privacy_agreement/file.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&amp;l=enfile.exe, 00000000.00000003.2231782961.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235361787.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://avatars.akamai.sfile.exefalse
                                                                                  unknown
                                                                                  https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://sergei-esenin.com:443/apifile.exe, 00000000.00000003.2226031086.00000000006AE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235194651.00000000006AE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://community.akamai.steamstatic.com/public/css/applications/community/main.css?v=2Ih2WOq7ErXY&afile.exe, 00000000.00000003.2226892698.00000000006A8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.00000000006A4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&amfile.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://www.google.com/recaptcha/file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://checkout.steampowered.com/file.exe, 00000000.00000003.2231782961.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235361787.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&amp;l=englishfile.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&amp;l=englishfile.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://sergei-esenin.com/apirfile.exe, 00000000.00000003.2231782961.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235361787.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.pngfile.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://community.akamai.steamstatic.com/public/css/skin_1/profilev2.css?v=M_qL4gO2sKII&amp;l=englisfile.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhCfile.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://store.steampowered.com/;file.exe, 00000000.00000003.2215827269.00000000006F3000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://login.steampowered.com/Cpfile.exe, 00000000.00000003.2231782961.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235361787.0000000000712000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://store.steampowered.com/about/file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://steamcommunity.com/my/wishlist/file.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&amp;l=englishfile.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://cdn.akamai.steamstatic.com/steamcommunity/public/asfile.exe, 00000000.00000003.2231782961.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235361787.0000000000712000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://community.akamai.steamstatic.com/public/cfile.exefalse
                                                                                                    unknown
                                                                                                    https://help.steampowered.com/en/file.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://steamcommunity.com/market/file.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://store.steampowered.com/news/file.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://community.akamai.steamstatic.com/file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://community.akamai.steamstatic.com/pufile.exefalse
                                                                                                          unknown
                                                                                                          http://store.steampowered.com/subscriber_agreement/file.exe, file.exe, 00000000.00000003.2226892698.00000000006A8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.00000000006A4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgfile.exe, 00000000.00000003.2226892698.00000000006A8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.00000000006A4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://community.akamai.steamstatic.com/public/css/applicafile.exefalse
                                                                                                              unknown
                                                                                                              https://community.akamai.steamstatic.com/public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r1file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://recaptcha.net/recaptcha/;file.exe, 00000000.00000003.2215827269.00000000006F3000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://community.akamai.steamstatic.com/public/javascript/promo/stickers.js?v=upl9NJ5D2xkP&amp;l=enfile.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://dissapoiznw.store:443/apifile.exe, 00000000.00000003.2226031086.00000000006AE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235194651.00000000006AE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://community.akamai.steamstatic.com/public/shared/javasfile.exefalse
                                                                                                                  unknown
                                                                                                                  https://steamcommunity.com/discussions/file.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://store.steampowered.com/stats/file.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://medal.tvfile.exe, 00000000.00000003.2215827269.00000000006F3000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://broadcast.st.dl.eccdnx.comfile.exe, 00000000.00000003.2215827269.00000000006F3000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1file.exe, file.exe, 00000000.00000002.2235123349.00000000006A4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.00000000006A4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://store.steampowered.com/steam_refunds/file.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://steamcommunity.com/workshop/file.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        https://login.steampowered.com/file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://store.steampowered.com/legal/file.exe, file.exe, 00000000.00000003.2226892698.00000000006A8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.00000000006A4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://community.akamai.steamstatic.com/public/javascript/reportedcontent.js?v=dAtjbcZMWhSe&amp;l=efile.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://community.akamai.steamstatic.com/public/javascript/applications/community/main.js?v=Gu9gs5hffile.exe, 00000000.00000003.2226892698.00000000006A8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.00000000006A4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSvfile.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&amp;l=englfile.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://community.akamai.steamstatic.com/public/javascript/webui/clientcom.js?v=IZH_ONwLX4kw&amp;l=efile.exe, file.exe, 00000000.00000003.2225979591.0000000000737000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.0000000000731000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215786483.000000000072C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              https://recaptcha.netfile.exe, 00000000.00000003.2231782961.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2226031086.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2235361787.0000000000712000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://store.steampowered.com/file.exe, 00000000.00000003.2215827269.0000000000712000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              • No. of IPs < 25%
                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                              • 75% < No. of IPs
                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                              104.21.53.8
                                                                                                                              sergei-esenin.comUnited States
                                                                                                                              13335CLOUDFLARENETUStrue
                                                                                                                              104.102.49.254
                                                                                                                              steamcommunity.comUnited States
                                                                                                                              16625AKAMAI-ASUStrue
                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                              Analysis ID:1530967
                                                                                                                              Start date and time:2024-10-10 18:22:21 +02:00
                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                              Overall analysis duration:0h 3m 6s
                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                              Report type:full
                                                                                                                              Cookbook file name:default.jbs
                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                              Number of analysed new started processes analysed:2
                                                                                                                              Number of new started drivers analysed:0
                                                                                                                              Number of existing processes analysed:0
                                                                                                                              Number of existing drivers analysed:0
                                                                                                                              Number of injected processes analysed:0
                                                                                                                              Technologies:
                                                                                                                              • HCA enabled
                                                                                                                              • EGA enabled
                                                                                                                              • AMSI enabled
                                                                                                                              Analysis Mode:default
                                                                                                                              Analysis stop reason:Timeout
                                                                                                                              Sample name:file.exe
                                                                                                                              Detection:MAL
                                                                                                                              Classification:mal100.troj.evad.winEXE@1/0@10/2
                                                                                                                              EGA Information:
                                                                                                                              • Successful, ratio: 100%
                                                                                                                              HCA Information:Failed
                                                                                                                              Cookbook Comments:
                                                                                                                              • Found application associated with file extension: .exe
                                                                                                                              • Stop behavior analysis, all processes terminated
                                                                                                                              • Exclude process from analysis (whitelisted): dllhost.exe
                                                                                                                              • Excluded IPs from analysis (whitelisted): 40.115.3.253, 52.149.20.212
                                                                                                                              • Excluded domains from analysis (whitelisted): client.wns.windows.com, wns.notify.trafficmanager.net, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, ocsp.edge.digicert.com, sls.update.microsoft.com, ctldl.windowsupdate.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                              • VT rate limit hit for: file.exe
                                                                                                                              TimeTypeDescription
                                                                                                                              12:23:19API Interceptor3x Sleep call for process: file.exe modified
                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                              104.21.53.8file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                              KatYaQjgkt.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  104.102.49.254http://gtm-cn-j4g3qqvf603.steamproxy1.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                  • www.valvesoftware.com/legal.htm
                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                  sergei-esenin.comfile.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 104.21.53.8
                                                                                                                                                  Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 172.67.206.204
                                                                                                                                                  Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 104.21.53.8
                                                                                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 172.67.206.204
                                                                                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 172.67.206.204
                                                                                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 172.67.206.204
                                                                                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 172.67.206.204
                                                                                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 104.21.53.8
                                                                                                                                                  zYlQoif21X.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, StealcBrowse
                                                                                                                                                  • 172.67.206.204
                                                                                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 104.21.53.8
                                                                                                                                                  steamcommunity.comfile.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 104.102.49.254
                                                                                                                                                  ASmartCore_[1MB]_[unsign].exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 23.192.247.89
                                                                                                                                                  Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 104.102.49.254
                                                                                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 23.192.247.89
                                                                                                                                                  Setup-Premium.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 23.192.247.89
                                                                                                                                                  Solara.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 104.102.49.254
                                                                                                                                                  Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 104.102.49.254
                                                                                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 104.102.49.254
                                                                                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 104.102.49.254
                                                                                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 104.102.49.254
                                                                                                                                                  fp2e7a.wpc.phicdn.nethttps://media.thesocialpresskit.com/american-bankers-association/BNAT2024PrintablesPostcard2.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 192.229.221.95
                                                                                                                                                  https://clicktime.symantec.com/15tpJCqdM9QTMPCbrFFYy?h=klzqFfVRykrA0KxCmyOSMtGNk2cnn93amKCU2afEZ8c=&u=https://www.tiktok.com/link/v2?aid%3D1988%26lang%3Den%26scene%3Dbio_url%26target%3Dhttps://www.google.ht/url?q%3Dhttps://google%25E3%2580%2582com/amp/s/cli.re/kBNkWr%23a2FyZW4ubWNjcm9ob25AdXJlbmNvLmNvbQ%3D%3D%252F%26opi%3D256371986142%26usg%3DlxfGUQNysmkDx%26source%3Dgmail%26ust%3D2908128326238375%26usg%3DAO2mBxLVnqpOjng75rOWFwZ2mBxLVnqpOqR75Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  • 192.229.221.95
                                                                                                                                                  Solara.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 192.229.221.95
                                                                                                                                                  http://Whereverhomebe.comGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 192.229.221.95
                                                                                                                                                  https://clickproxy.retailrocket.net/?url=https://veritasbd.net//cgibin/bin/philipp.ettle/cGhpbGlwcC5ldHRsZUBid3QtcGhhcm1hLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  • 192.229.221.95
                                                                                                                                                  https://pearl-contol.powerappsportals.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  • 192.229.221.95
                                                                                                                                                  https://onlinefeature.blob.core.windows.net/plus/online.html?jd6123Get hashmaliciousUnknownBrowse
                                                                                                                                                  • 192.229.221.95
                                                                                                                                                  https://www.tiktok.com/////link/v2?aid=1988&lang=enpihd7s&scene=bio_url&target=www.google.com/url?q%3DIrfT8NMLx6QPaJgv6Z3g%26rct%3DqsUbQmXhZ93d4gNXIWaR%26sa%3Dt%26esrc%3DEgJeLX8CAl11DNSW7pgH%26source%3D%26cd%3D9X3EYbyCMUoB46Jqpszn%26cad%3Dz64Ndl7J844jI5EH33et%26ved%3D36LRX1krI3rPMEZVSMU2%26uact%3D%2520%26url%3Damp%252Fcharterbytheseat%252Ecom%252F&source=gmail&ust=1725986149001000&usg=AOvVaw1kdi6SPX1NGpGYFWhG_1Z7Get hashmaliciousUnknownBrowse
                                                                                                                                                  • 192.229.221.95
                                                                                                                                                  https://www.google.es/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Foilproductionpower.com%2Fddd%2Ff3E2tG5ASlq4OLZ8xJKHkkFY/TExQQG5vdm96eW1lcy5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  • 192.229.221.95
                                                                                                                                                  https://nicholstyreman.com/Get hashmaliciousHtmlDropperBrowse
                                                                                                                                                  • 192.229.221.95
                                                                                                                                                  bg.microsoft.map.fastly.nethttps://link.edgepilot.com/s/66670586/vw0py2v3TkuVLaWS3JAaPg?u=https://bharatgroup.net/Get hashmaliciousUnknownBrowse
                                                                                                                                                  • 199.232.214.172
                                                                                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 199.232.214.172
                                                                                                                                                  https://www.tiktok.com/////link/v2?aid=1988&lang=enpihd7s&scene=bio_url&target=www.google.com/url?q%3DIrfT8NMLx6QPaJgv6Z3g%26rct%3DqsUbQmXhZ93d4gNXIWaR%26sa%3Dt%26esrc%3DEgJeLX8CAl11DNSW7pgH%26source%3D%26cd%3D9X3EYbyCMUoB46Jqpszn%26cad%3Dz64Ndl7J844jI5EH33et%26ved%3D36LRX1krI3rPMEZVSMU2%26uact%3D%2520%26url%3Damp%252Fcharterbytheseat%252Ecom%252F&source=gmail&ust=1725986149001000&usg=AOvVaw1kdi6SPX1NGpGYFWhG_1Z7Get hashmaliciousUnknownBrowse
                                                                                                                                                  • 199.232.214.172
                                                                                                                                                  https://nicholstyreman.com/Get hashmaliciousHtmlDropperBrowse
                                                                                                                                                  • 199.232.210.172
                                                                                                                                                  https://clickproxy.retailrocket.net/?url=https://veritasbd.net//cgibin/bin/philipp.ettle/cGhpbGlwcC5ldHRsZUBid3QtcGhhcm1hLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  • 199.232.214.172
                                                                                                                                                  jQw7LVWJYw.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 199.232.210.172
                                                                                                                                                  https://uk01.l.antigena.com/l/gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUVGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 199.232.210.172
                                                                                                                                                  http://beststarsoffers.click/img/FJHpEbd9pzMLCgDTGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 199.232.210.172
                                                                                                                                                  file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                  • 199.232.210.172
                                                                                                                                                  https://loadfile.komanda.cl/Get hashmaliciousUnknownBrowse
                                                                                                                                                  • 199.232.210.172
                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                  CLOUDFLARENETUSUntitled.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  • 104.17.25.14
                                                                                                                                                  Fw_ Complete with Docusign_ J929272_SOW Extension_002_09-OCT-24_201415.pdf.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 1.1.1.1
                                                                                                                                                  https://na2.docusign.net/Signing/EmailStart.aspx?a=65ce31e3-0f62-43e8-8a06-1efc3ff79e46&etti=24&acct=f03a97ef-a21a-4b5f-a673-fe222edf542a&er=c4396d2f-541c-4d1d-bd82-7b6b044f29c3Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  • 104.17.25.14
                                                                                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 104.21.53.8
                                                                                                                                                  original.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 104.18.65.57
                                                                                                                                                  ASmartCore_[1MB]_[unsign].exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 104.21.46.170
                                                                                                                                                  Play_Now-(Sonaemc)MOPT.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  • 104.17.25.14
                                                                                                                                                  Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 172.67.206.204
                                                                                                                                                  https://media.thesocialpresskit.com/american-bankers-association/BNAT2024PrintablesPostcard2.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 162.159.61.3
                                                                                                                                                  https://www.google.com/url?q=https://zyxd.centerspp.com/gBWWy/&sa=D&source=editors&ust=1728569033796392Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  • 188.114.96.3
                                                                                                                                                  AKAMAI-ASUSFw_ Complete with Docusign_ J929272_SOW Extension_002_09-OCT-24_201415.pdf.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 2.19.126.140
                                                                                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 104.102.49.254
                                                                                                                                                  ASmartCore_[1MB]_[unsign].exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 23.192.247.89
                                                                                                                                                  2NkFwDDoDy.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                  • 104.73.138.82
                                                                                                                                                  Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 104.102.49.254
                                                                                                                                                  https://media.thesocialpresskit.com/american-bankers-association/BNAT2024PrintablesPostcard2.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 23.217.172.185
                                                                                                                                                  http://braintumourresearch.orgGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 104.102.19.45
                                                                                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 23.192.247.89
                                                                                                                                                  Setup-Premium.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 23.192.247.89
                                                                                                                                                  Solara.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 104.102.49.254
                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                  a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 104.21.53.8
                                                                                                                                                  • 104.102.49.254
                                                                                                                                                  ASmartCore_[1MB]_[unsign].exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 104.21.53.8
                                                                                                                                                  • 104.102.49.254
                                                                                                                                                  Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 104.21.53.8
                                                                                                                                                  • 104.102.49.254
                                                                                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 104.21.53.8
                                                                                                                                                  • 104.102.49.254
                                                                                                                                                  Setup-Premium.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 104.21.53.8
                                                                                                                                                  • 104.102.49.254
                                                                                                                                                  Solara.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 104.21.53.8
                                                                                                                                                  • 104.102.49.254
                                                                                                                                                  Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 104.21.53.8
                                                                                                                                                  • 104.102.49.254
                                                                                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 104.21.53.8
                                                                                                                                                  • 104.102.49.254
                                                                                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 104.21.53.8
                                                                                                                                                  • 104.102.49.254
                                                                                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                  • 104.21.53.8
                                                                                                                                                  • 104.102.49.254
                                                                                                                                                  No context
                                                                                                                                                  No created / dropped files found
                                                                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                  Entropy (8bit):7.948349656451037
                                                                                                                                                  TrID:
                                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                  File name:file.exe
                                                                                                                                                  File size:1'896'960 bytes
                                                                                                                                                  MD5:648a8c0cedc69cd3a1f623ac7469c145
                                                                                                                                                  SHA1:44dccdf924b44e2edd282627c1483a304057d325
                                                                                                                                                  SHA256:1138c8e75531eaffb4ee9603f61398c7606946e1b76fb6f401621cf7b99a6df3
                                                                                                                                                  SHA512:0e77373c960140d1f012a32073806646099b785bc07f2b5f5ddeddaed6e870157f04d64123c2ed177f3ad9b1d2e63a78dc17948fce313ceeebc556ef3d787d38
                                                                                                                                                  SSDEEP:49152:0mwKhqD26BcjdoFKUiapqx06bfqt3pPG5:DwKh16BdKxaIx0mf6PG
                                                                                                                                                  TLSH:1A95330CFA6487EBC43F6A32639A4248877C187254E4FD27239785B8DE47B697E5C12C
                                                                                                                                                  File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...J..f..............................K...........@.......................... L......U....@.................................W...k..
                                                                                                                                                  Icon Hash:00928e8e8686b000
                                                                                                                                                  Entrypoint:0x8bf000
                                                                                                                                                  Entrypoint Section:.taggant
                                                                                                                                                  Digitally signed:false
                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                  DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                  Time Stamp:0x66FFF14A [Fri Oct 4 13:44:42 2024 UTC]
                                                                                                                                                  TLS Callbacks:
                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                  OS Version Major:6
                                                                                                                                                  OS Version Minor:0
                                                                                                                                                  File Version Major:6
                                                                                                                                                  File Version Minor:0
                                                                                                                                                  Subsystem Version Major:6
                                                                                                                                                  Subsystem Version Minor:0
                                                                                                                                                  Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                  Instruction
                                                                                                                                                  jmp 00007F690D47860Ah
                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x5f0570x6b.idata
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x5f1f80x8.idata
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                  0x10000x5d0000x25e007dabbf5f8b070ba7318720320dc6901eFalse0.9994585396039604data7.979990308914056IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                  .rsrc 0x5e0000x10000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                  .idata 0x5f0000x10000x200fe72def8b74193a84232a780098a7ce0False0.150390625data1.04205214219471IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                  0x600000x2b80000x2003541c8d6f1f12928a4a778e0ed12792eunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                  ouhfklpc0x3180000x1a60000x1a5a009e5533c09eb947e8e65a34bf08b40ed9False0.9937833530981323data7.95386452802214IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                  dwntbpeb0x4be0000x10000x40095c0618eb0fe664264b607951ccabe29False0.826171875data6.288348145472447IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                  .taggant0x4bf0000x30000x22008a84c457261052f1a57ab843605c156fFalse0.06399356617647059DOS executable (COM)0.748180553115946IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                  DLLImport
                                                                                                                                                  kernel32.dlllstrcpy
                                                                                                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                  2024-10-10T18:23:19.960703+02002056471ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (clearancek .site)1192.168.2.6585451.1.1.153UDP
                                                                                                                                                  2024-10-10T18:23:19.996454+02002056485ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (mobbipenju .store)1192.168.2.6530411.1.1.153UDP
                                                                                                                                                  2024-10-10T18:23:20.010405+02002056483ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (eaglepawnoy .store)1192.168.2.6499411.1.1.153UDP
                                                                                                                                                  2024-10-10T18:23:20.023420+02002056481ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dissapoiznw .store)1192.168.2.6545021.1.1.153UDP
                                                                                                                                                  2024-10-10T18:23:20.103412+02002056479ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (studennotediw .store)1192.168.2.6573851.1.1.153UDP
                                                                                                                                                  2024-10-10T18:23:20.133669+02002056477ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (bathdoomgaz .store)1192.168.2.6525421.1.1.153UDP
                                                                                                                                                  2024-10-10T18:23:20.152790+02002056475ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (spirittunek .store)1192.168.2.6571771.1.1.153UDP
                                                                                                                                                  2024-10-10T18:23:20.167752+02002056473ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (licendfilteo .site)1192.168.2.6621541.1.1.153UDP
                                                                                                                                                  2024-10-10T18:23:21.571734+02002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.649721104.102.49.254443TCP
                                                                                                                                                  2024-10-10T18:23:22.733555+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.649731104.21.53.8443TCP
                                                                                                                                                  2024-10-10T18:23:22.733555+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649731104.21.53.8443TCP
                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                  Oct 10, 2024 18:23:20.200237989 CEST49721443192.168.2.6104.102.49.254
                                                                                                                                                  Oct 10, 2024 18:23:20.200304031 CEST44349721104.102.49.254192.168.2.6
                                                                                                                                                  Oct 10, 2024 18:23:20.200794935 CEST49721443192.168.2.6104.102.49.254
                                                                                                                                                  Oct 10, 2024 18:23:20.251420975 CEST49721443192.168.2.6104.102.49.254
                                                                                                                                                  Oct 10, 2024 18:23:20.251451969 CEST44349721104.102.49.254192.168.2.6
                                                                                                                                                  Oct 10, 2024 18:23:20.949160099 CEST44349721104.102.49.254192.168.2.6
                                                                                                                                                  Oct 10, 2024 18:23:20.949317932 CEST49721443192.168.2.6104.102.49.254
                                                                                                                                                  Oct 10, 2024 18:23:20.950730085 CEST49721443192.168.2.6104.102.49.254
                                                                                                                                                  Oct 10, 2024 18:23:20.950742960 CEST44349721104.102.49.254192.168.2.6
                                                                                                                                                  Oct 10, 2024 18:23:20.951025963 CEST44349721104.102.49.254192.168.2.6
                                                                                                                                                  Oct 10, 2024 18:23:20.997910976 CEST49721443192.168.2.6104.102.49.254
                                                                                                                                                  Oct 10, 2024 18:23:21.001091957 CEST49721443192.168.2.6104.102.49.254
                                                                                                                                                  Oct 10, 2024 18:23:21.047405005 CEST44349721104.102.49.254192.168.2.6
                                                                                                                                                  Oct 10, 2024 18:23:21.571758986 CEST44349721104.102.49.254192.168.2.6
                                                                                                                                                  Oct 10, 2024 18:23:21.571787119 CEST44349721104.102.49.254192.168.2.6
                                                                                                                                                  Oct 10, 2024 18:23:21.571825981 CEST44349721104.102.49.254192.168.2.6
                                                                                                                                                  Oct 10, 2024 18:23:21.571854115 CEST44349721104.102.49.254192.168.2.6
                                                                                                                                                  Oct 10, 2024 18:23:21.571881056 CEST44349721104.102.49.254192.168.2.6
                                                                                                                                                  Oct 10, 2024 18:23:21.571953058 CEST49721443192.168.2.6104.102.49.254
                                                                                                                                                  Oct 10, 2024 18:23:21.571970940 CEST44349721104.102.49.254192.168.2.6
                                                                                                                                                  Oct 10, 2024 18:23:21.572086096 CEST49721443192.168.2.6104.102.49.254
                                                                                                                                                  Oct 10, 2024 18:23:21.703507900 CEST44349721104.102.49.254192.168.2.6
                                                                                                                                                  Oct 10, 2024 18:23:21.703536034 CEST44349721104.102.49.254192.168.2.6
                                                                                                                                                  Oct 10, 2024 18:23:21.703665972 CEST49721443192.168.2.6104.102.49.254
                                                                                                                                                  Oct 10, 2024 18:23:21.703696012 CEST44349721104.102.49.254192.168.2.6
                                                                                                                                                  Oct 10, 2024 18:23:21.703739882 CEST49721443192.168.2.6104.102.49.254
                                                                                                                                                  Oct 10, 2024 18:23:21.710551023 CEST44349721104.102.49.254192.168.2.6
                                                                                                                                                  Oct 10, 2024 18:23:21.710640907 CEST49721443192.168.2.6104.102.49.254
                                                                                                                                                  Oct 10, 2024 18:23:21.710649967 CEST44349721104.102.49.254192.168.2.6
                                                                                                                                                  Oct 10, 2024 18:23:21.710669041 CEST44349721104.102.49.254192.168.2.6
                                                                                                                                                  Oct 10, 2024 18:23:21.710686922 CEST49721443192.168.2.6104.102.49.254
                                                                                                                                                  Oct 10, 2024 18:23:21.710716009 CEST49721443192.168.2.6104.102.49.254
                                                                                                                                                  Oct 10, 2024 18:23:21.711761951 CEST49721443192.168.2.6104.102.49.254
                                                                                                                                                  Oct 10, 2024 18:23:21.711775064 CEST44349721104.102.49.254192.168.2.6
                                                                                                                                                  Oct 10, 2024 18:23:21.743932009 CEST49731443192.168.2.6104.21.53.8
                                                                                                                                                  Oct 10, 2024 18:23:21.743988991 CEST44349731104.21.53.8192.168.2.6
                                                                                                                                                  Oct 10, 2024 18:23:21.744071007 CEST49731443192.168.2.6104.21.53.8
                                                                                                                                                  Oct 10, 2024 18:23:21.744467020 CEST49731443192.168.2.6104.21.53.8
                                                                                                                                                  Oct 10, 2024 18:23:21.744484901 CEST44349731104.21.53.8192.168.2.6
                                                                                                                                                  Oct 10, 2024 18:23:22.225827932 CEST44349731104.21.53.8192.168.2.6
                                                                                                                                                  Oct 10, 2024 18:23:22.226002932 CEST49731443192.168.2.6104.21.53.8
                                                                                                                                                  Oct 10, 2024 18:23:22.227665901 CEST49731443192.168.2.6104.21.53.8
                                                                                                                                                  Oct 10, 2024 18:23:22.227720976 CEST44349731104.21.53.8192.168.2.6
                                                                                                                                                  Oct 10, 2024 18:23:22.228029013 CEST44349731104.21.53.8192.168.2.6
                                                                                                                                                  Oct 10, 2024 18:23:22.229295969 CEST49731443192.168.2.6104.21.53.8
                                                                                                                                                  Oct 10, 2024 18:23:22.229351997 CEST49731443192.168.2.6104.21.53.8
                                                                                                                                                  Oct 10, 2024 18:23:22.229401112 CEST44349731104.21.53.8192.168.2.6
                                                                                                                                                  Oct 10, 2024 18:23:22.733562946 CEST44349731104.21.53.8192.168.2.6
                                                                                                                                                  Oct 10, 2024 18:23:22.733650923 CEST44349731104.21.53.8192.168.2.6
                                                                                                                                                  Oct 10, 2024 18:23:22.733700991 CEST49731443192.168.2.6104.21.53.8
                                                                                                                                                  Oct 10, 2024 18:23:22.733896971 CEST49731443192.168.2.6104.21.53.8
                                                                                                                                                  Oct 10, 2024 18:23:22.733918905 CEST44349731104.21.53.8192.168.2.6
                                                                                                                                                  Oct 10, 2024 18:23:22.733938932 CEST49731443192.168.2.6104.21.53.8
                                                                                                                                                  Oct 10, 2024 18:23:22.733946085 CEST44349731104.21.53.8192.168.2.6
                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                  Oct 10, 2024 18:23:19.960702896 CEST5854553192.168.2.61.1.1.1
                                                                                                                                                  Oct 10, 2024 18:23:19.970128059 CEST53585451.1.1.1192.168.2.6
                                                                                                                                                  Oct 10, 2024 18:23:19.996454000 CEST5304153192.168.2.61.1.1.1
                                                                                                                                                  Oct 10, 2024 18:23:20.008747101 CEST53530411.1.1.1192.168.2.6
                                                                                                                                                  Oct 10, 2024 18:23:20.010405064 CEST4994153192.168.2.61.1.1.1
                                                                                                                                                  Oct 10, 2024 18:23:20.020334005 CEST53499411.1.1.1192.168.2.6
                                                                                                                                                  Oct 10, 2024 18:23:20.023420095 CEST5450253192.168.2.61.1.1.1
                                                                                                                                                  Oct 10, 2024 18:23:20.033638000 CEST53545021.1.1.1192.168.2.6
                                                                                                                                                  Oct 10, 2024 18:23:20.103411913 CEST5738553192.168.2.61.1.1.1
                                                                                                                                                  Oct 10, 2024 18:23:20.113080025 CEST53573851.1.1.1192.168.2.6
                                                                                                                                                  Oct 10, 2024 18:23:20.133668900 CEST5254253192.168.2.61.1.1.1
                                                                                                                                                  Oct 10, 2024 18:23:20.144817114 CEST53525421.1.1.1192.168.2.6
                                                                                                                                                  Oct 10, 2024 18:23:20.152790070 CEST5717753192.168.2.61.1.1.1
                                                                                                                                                  Oct 10, 2024 18:23:20.165765047 CEST53571771.1.1.1192.168.2.6
                                                                                                                                                  Oct 10, 2024 18:23:20.167752028 CEST6215453192.168.2.61.1.1.1
                                                                                                                                                  Oct 10, 2024 18:23:20.182976007 CEST53621541.1.1.1192.168.2.6
                                                                                                                                                  Oct 10, 2024 18:23:20.186367035 CEST5479153192.168.2.61.1.1.1
                                                                                                                                                  Oct 10, 2024 18:23:20.194067001 CEST53547911.1.1.1192.168.2.6
                                                                                                                                                  Oct 10, 2024 18:23:21.726205111 CEST6362453192.168.2.61.1.1.1
                                                                                                                                                  Oct 10, 2024 18:23:21.742959023 CEST53636241.1.1.1192.168.2.6
                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                  Oct 10, 2024 18:23:19.960702896 CEST192.168.2.61.1.1.10x69b0Standard query (0)clearancek.siteA (IP address)IN (0x0001)false
                                                                                                                                                  Oct 10, 2024 18:23:19.996454000 CEST192.168.2.61.1.1.10xe9ccStandard query (0)mobbipenju.storeA (IP address)IN (0x0001)false
                                                                                                                                                  Oct 10, 2024 18:23:20.010405064 CEST192.168.2.61.1.1.10x5d8bStandard query (0)eaglepawnoy.storeA (IP address)IN (0x0001)false
                                                                                                                                                  Oct 10, 2024 18:23:20.023420095 CEST192.168.2.61.1.1.10x85e0Standard query (0)dissapoiznw.storeA (IP address)IN (0x0001)false
                                                                                                                                                  Oct 10, 2024 18:23:20.103411913 CEST192.168.2.61.1.1.10x56bcStandard query (0)studennotediw.storeA (IP address)IN (0x0001)false
                                                                                                                                                  Oct 10, 2024 18:23:20.133668900 CEST192.168.2.61.1.1.10xf844Standard query (0)bathdoomgaz.storeA (IP address)IN (0x0001)false
                                                                                                                                                  Oct 10, 2024 18:23:20.152790070 CEST192.168.2.61.1.1.10xeb9fStandard query (0)spirittunek.storeA (IP address)IN (0x0001)false
                                                                                                                                                  Oct 10, 2024 18:23:20.167752028 CEST192.168.2.61.1.1.10x15f8Standard query (0)licendfilteo.siteA (IP address)IN (0x0001)false
                                                                                                                                                  Oct 10, 2024 18:23:20.186367035 CEST192.168.2.61.1.1.10x3339Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                  Oct 10, 2024 18:23:21.726205111 CEST192.168.2.61.1.1.10xf095Standard query (0)sergei-esenin.comA (IP address)IN (0x0001)false
                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                  Oct 10, 2024 18:23:19.970128059 CEST1.1.1.1192.168.2.60x69b0Name error (3)clearancek.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                  Oct 10, 2024 18:23:20.008747101 CEST1.1.1.1192.168.2.60xe9ccName error (3)mobbipenju.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                  Oct 10, 2024 18:23:20.020334005 CEST1.1.1.1192.168.2.60x5d8bName error (3)eaglepawnoy.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                  Oct 10, 2024 18:23:20.033638000 CEST1.1.1.1192.168.2.60x85e0Name error (3)dissapoiznw.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                  Oct 10, 2024 18:23:20.113080025 CEST1.1.1.1192.168.2.60x56bcName error (3)studennotediw.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                  Oct 10, 2024 18:23:20.144817114 CEST1.1.1.1192.168.2.60xf844Name error (3)bathdoomgaz.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                  Oct 10, 2024 18:23:20.165765047 CEST1.1.1.1192.168.2.60xeb9fName error (3)spirittunek.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                  Oct 10, 2024 18:23:20.182976007 CEST1.1.1.1192.168.2.60x15f8Name error (3)licendfilteo.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                  Oct 10, 2024 18:23:20.194067001 CEST1.1.1.1192.168.2.60x3339No error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                                                  Oct 10, 2024 18:23:21.742959023 CEST1.1.1.1192.168.2.60xf095No error (0)sergei-esenin.com104.21.53.8A (IP address)IN (0x0001)false
                                                                                                                                                  Oct 10, 2024 18:23:21.742959023 CEST1.1.1.1192.168.2.60xf095No error (0)sergei-esenin.com172.67.206.204A (IP address)IN (0x0001)false
                                                                                                                                                  Oct 10, 2024 18:23:30.355303049 CEST1.1.1.1192.168.2.60x696bNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                  Oct 10, 2024 18:23:30.355303049 CEST1.1.1.1192.168.2.60x696bNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                  Oct 10, 2024 18:23:30.855950117 CEST1.1.1.1192.168.2.60x90b9No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Oct 10, 2024 18:23:30.855950117 CEST1.1.1.1192.168.2.60x90b9No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                  • steamcommunity.com
                                                                                                                                                  • sergei-esenin.com
                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  0192.168.2.649721104.102.49.254443716C:\Users\user\Desktop\file.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-10-10 16:23:20 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                  Host: steamcommunity.com
                                                                                                                                                  2024-10-10 16:23:21 UTC1870INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx
                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                  Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                  Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                  Date: Thu, 10 Oct 2024 16:23:21 GMT
                                                                                                                                                  Content-Length: 34837
                                                                                                                                                  Connection: close
                                                                                                                                                  Set-Cookie: sessionid=0701afb22b28042a9e4b7c8e; Path=/; Secure; SameSite=None
                                                                                                                                                  Set-Cookie: steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                  2024-10-10 16:23:21 UTC14514INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0d 0a 09 09 3c
                                                                                                                                                  Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><
                                                                                                                                                  2024-10-10 16:23:21 UTC16384INData Raw: 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 09 09 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0d 0a 09 09 09 24 28 27 23 67 6c 6f 62 61 6c 5f 68 65 61 64 65 72 20 2e 73 75 70 65 72 6e 61 76 27 29 2e 76 5f 74 6f 6f 6c 74 69 70 28 7b 27 6c 6f 63 61 74 69 6f 6e 27 3a 27 62 6f 74 74 6f 6d 27 2c 20 27 64 65 73 74 72 6f 79 57 68 65 6e 44 6f 6e 65 27 3a 20 66 61 6c 73 65 2c 20 27 74 6f 6f 6c 74 69 70 43 6c 61 73 73 27 3a 20 27 73 75 70 65 72 6e 61 76 5f 63 6f 6e 74 65 6e 74 27 2c 20 27 6f 66 66 73 65 74 59 27 3a 2d 36 2c 20 27 6f 66 66 73 65 74 58 27 3a 20 31 2c 20 27 68 6f 72 69 7a 6f 6e 74 61 6c 53 6e 61 70 27 3a 20 34 2c 20 27 74 6f 6f 6c 74 69 70 50 61 72 65 6e 74 27 3a 20 27 23 67 6c 6f
                                                                                                                                                  Data Ascii: <script type="text/javascript">jQuery(function($) {$('#global_header .supernav').v_tooltip({'location':'bottom', 'destroyWhenDone': false, 'tooltipClass': 'supernav_content', 'offsetY':-6, 'offsetX': 1, 'horizontalSnap': 4, 'tooltipParent': '#glo
                                                                                                                                                  2024-10-10 16:23:21 UTC3768INData Raw: 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 73 75 6d 6d 61 72 79 5f 66 6f 6f 74 65 72 22 3e 0d 0a 09 09 09 09 09 09 09 3c 73 70 61 6e 20 64 61 74 61 2d 70 61 6e 65 6c 3d 22 7b 26 71 75 6f 74 3b 66 6f 63 75 73 61 62 6c 65 26 71 75 6f 74 3b 3a 74 72 75 65 2c 26 71 75 6f 74 3b 63 6c 69 63 6b 4f 6e 41 63 74 69 76 61 74 65 26 71 75 6f 74 3b 3a 74 72 75 65 7d 22 20 63 6c 61 73 73 3d 22 77 68 69 74 65 4c 69 6e 6b 22 20 63 6c 61 73 73 3d 22 77 68 69 74 65 4c 69 6e 6b 22 3e 56 69 65 77 20 6d 6f 72 65 20 69 6e 66 6f 3c 2f 73 70 61 6e 3e 0d 0a 09 09 09 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 09 09 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 20 24 4a 28 20 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                  Data Ascii: <div class="profile_summary_footer"><span data-panel="{&quot;focusable&quot;:true,&quot;clickOnActivate&quot;:true}" class="whiteLink" class="whiteLink">View more info</span></div><script type="text/javascript"> $J( function()
                                                                                                                                                  2024-10-10 16:23:21 UTC171INData Raw: 09 3c 73 70 61 6e 3e 56 69 65 77 20 6d 6f 62 69 6c 65 20 77 65 62 73 69 74 65 3c 2f 73 70 61 6e 3e 0d 0a 09 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 0d 0a 09 3c 2f 64 69 76 3e 09 3c 21 2d 2d 20 72 65 73 70 6f 6e 73 69 76 65 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2d 2d 3e 0d 0a 0d 0a 3c 2f 64 69 76 3e 09 3c 21 2d 2d 20 72 65 73 70 6f 6e 73 69 76 65 5f 70 61 67 65 5f 66 72 61 6d 65 20 2d 2d 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e
                                                                                                                                                  Data Ascii: <span>View mobile website</span></div></div></div></div>... responsive_page_content --></div>... responsive_page_frame --></body></html>


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  1192.168.2.649731104.21.53.8443716C:\Users\user\Desktop\file.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-10-10 16:23:22 UTC264OUTPOST /api HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                  Content-Length: 8
                                                                                                                                                  Host: sergei-esenin.com
                                                                                                                                                  2024-10-10 16:23:22 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                  Data Ascii: act=life
                                                                                                                                                  2024-10-10 16:23:22 UTC821INHTTP/1.1 200 OK
                                                                                                                                                  Date: Thu, 10 Oct 2024 16:23:22 GMT
                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                  Connection: close
                                                                                                                                                  Set-Cookie: PHPSESSID=e86p5bcqvag0v6n4qhri8al49j; expires=Mon, 03 Feb 2025 10:10:01 GMT; Max-Age=9999999; path=/
                                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                  Pragma: no-cache
                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                  vary: accept-encoding
                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=29NlYAFk8oTRzoG0Arw3u1rsJmGPSlGrJgPPEkhmzbM1umR92t4CaSmGjqY5xEFPB3hNzPI50CET9CDc3xsvbfxWPUeBSOLC2ab9pLniP2i8pAwD4q8wSzS2nJmx9PIBgMy6xg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                  Server: cloudflare
                                                                                                                                                  CF-RAY: 8d07f45c6c840f6b-EWR
                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                  2024-10-10 16:23:22 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                                                                                  Data Ascii: aerror #D12
                                                                                                                                                  2024-10-10 16:23:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                  Data Ascii: 0


                                                                                                                                                  Click to jump to process

                                                                                                                                                  Click to jump to process

                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                  Target ID:0
                                                                                                                                                  Start time:12:23:17
                                                                                                                                                  Start date:10/10/2024
                                                                                                                                                  Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                  Imagebase:0x9e0000
                                                                                                                                                  File size:1'896'960 bytes
                                                                                                                                                  MD5 hash:648A8C0CEDC69CD3A1F623AC7469C145
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:low
                                                                                                                                                  Has exited:true

                                                                                                                                                  Reset < >

                                                                                                                                                    Execution Graph

                                                                                                                                                    Execution Coverage:1.1%
                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                    Signature Coverage:57.8%
                                                                                                                                                    Total number of Nodes:45
                                                                                                                                                    Total number of Limit Nodes:5
                                                                                                                                                    execution_graph 20701 a23202 RtlAllocateHeap 20702 9f049b 20706 9f0227 20702->20706 20705 9f0455 20709 a25700 RtlFreeHeap 20705->20709 20706->20705 20707 9f0308 20706->20707 20708 a25700 RtlFreeHeap 20706->20708 20708->20705 20709->20707 20710 a2626a 20711 a2628d 20710->20711 20712 a262de 20711->20712 20717 a25bb0 LdrInitializeThunk 20711->20717 20714 a2636e 20712->20714 20716 a25bb0 LdrInitializeThunk 20712->20716 20716->20714 20717->20712 20718 a1d9cb 20721 a1d9fb 20718->20721 20719 a1da65 20721->20719 20722 a25bb0 LdrInitializeThunk 20721->20722 20722->20721 20723 9ed110 20725 9ed119 20723->20725 20724 9ed2ee ExitProcess 20725->20724 20726 a260d2 20728 a260fa 20726->20728 20727 a2614e 20731 a25bb0 LdrInitializeThunk 20727->20731 20728->20727 20732 a25bb0 LdrInitializeThunk 20728->20732 20731->20727 20732->20727 20746 a250fa 20747 a25176 LoadLibraryExW 20746->20747 20748 a2514c 20746->20748 20749 a2518c 20747->20749 20748->20747 20755 a264b8 20757 a263f2 20755->20757 20756 a2646e 20757->20756 20759 a25bb0 LdrInitializeThunk 20757->20759 20759->20756 20760 9efca0 20763 9efcdc 20760->20763 20761 9effe4 20763->20761 20764 a23220 20763->20764 20765 a232a2 RtlFreeHeap 20764->20765 20766 a232ac 20764->20766 20767 a23236 20764->20767 20765->20766 20766->20761 20767->20765 20768 a2673d 20770 a266aa 20768->20770 20769 a26793 20770->20769 20773 a25bb0 LdrInitializeThunk 20770->20773 20772 a267b3 20773->20772

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 25 a250fa-a2514a 26 a25176-a25186 LoadLibraryExW 25->26 27 a2514c-a2514f 25->27 29 a252d8-a25304 26->29 30 a2518c-a251b5 26->30 28 a25150-a25174 call a25a50 27->28 28->26 30->29
                                                                                                                                                    APIs
                                                                                                                                                    • LoadLibraryExW.KERNEL32(19A41BB1,00000000,00000800), ref: 00A25182
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: LibraryLoad
                                                                                                                                                    • String ID: <I$)$<I$)$@^
                                                                                                                                                    • API String ID: 1029625771-935358343
                                                                                                                                                    • Opcode ID: 6702fd6f02fc62b155c36b054d0176e1b64336ae0d71857d1f14d8b62bf836b7
                                                                                                                                                    • Instruction ID: 4c94d8337fb7aadaf4813d5481ed79b6dc6dcd674ef8ce332083f1fb3af68ffa
                                                                                                                                                    • Opcode Fuzzy Hash: 6702fd6f02fc62b155c36b054d0176e1b64336ae0d71857d1f14d8b62bf836b7
                                                                                                                                                    • Instruction Fuzzy Hash: E7216D3550C3848FC700DFA8E89176AFBE4AB6A300F69882CE1C5D7352D776D9168B56

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 33 9efca0-9efcda 34 9efcdc-9efcdf 33->34 35 9efd0b-9efe22 33->35 36 9efce0-9efd09 call 9f2690 34->36 37 9efe5b-9efe8c 35->37 38 9efe24 35->38 36->35 39 9efe8e-9efe8f 37->39 40 9efeb6-9efecf call 9f0b50 37->40 42 9efe30-9efe59 call 9f2760 38->42 43 9efe90-9efeb4 call 9f2700 39->43 51 9effe4-9effe6 40->51 52 9efed5-9efef8 40->52 42->37 43->40 55 9f01b1-9f01bb 51->55 53 9efefa 52->53 54 9eff2b-9eff2d 52->54 56 9eff00-9eff29 call 9f27e0 53->56 57 9eff30-9eff3a 54->57 56->54 59 9eff3c-9eff3f 57->59 60 9eff41-9eff49 57->60 59->57 59->60 61 9eff4f-9eff76 60->61 62 9f01a2-9f01a5 call a23220 60->62 64 9effab-9effb5 61->64 65 9eff78 61->65 70 9f01aa-9f01ad 62->70 68 9effeb 64->68 69 9effb7-9effbb 64->69 67 9eff80-9effa9 call 9f2840 65->67 67->64 73 9effed-9effef 68->73 72 9effc7-9effcb 69->72 70->55 74 9f019a 72->74 77 9effd1-9effd8 72->77 73->74 75 9efff5-9f002c 73->75 74->62 78 9f002e-9f002f 75->78 79 9f005b-9f0065 75->79 80 9effde 77->80 81 9effda-9effdc 77->81 82 9f0030-9f0059 call 9f28a0 78->82 83 9f0067-9f006f 79->83 84 9f00a4 79->84 85 9effc0-9effc5 80->85 86 9effe0-9effe2 80->86 81->80 82->79 88 9f0087-9f008b 83->88 89 9f00a6-9f00a8 84->89 85->72 85->73 86->85 88->74 91 9f0091-9f0098 88->91 89->74 92 9f00ae-9f00c5 89->92 95 9f009e 91->95 96 9f009a-9f009c 91->96 93 9f00fb-9f0102 92->93 94 9f00c7 92->94 98 9f0104-9f010d 93->98 99 9f0130-9f013c 93->99 97 9f00d0-9f00f9 call 9f2900 94->97 100 9f0080-9f0085 95->100 101 9f00a0-9f00a2 95->101 96->95 97->93 103 9f0117-9f011b 98->103 104 9f01c2-9f01c7 99->104 100->88 100->89 101->100 103->74 106 9f011d-9f0124 103->106 104->62 107 9f012a 106->107 108 9f0126-9f0128 106->108 109 9f012c-9f012e 107->109 110 9f0110-9f0115 107->110 108->107 109->110 110->103 111 9f0141-9f0143 110->111 111->74 112 9f0145-9f015b 111->112 112->104 113 9f015d-9f015f 112->113 114 9f0163-9f0166 113->114 115 9f01bc 114->115 116 9f0168-9f0188 call 9f2030 114->116 115->104 119 9f018a-9f0190 116->119 120 9f0192-9f0198 116->120 119->114 119->120 120->104
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: J|BJ$V$VY^_$t
                                                                                                                                                    • API String ID: 0-3701112211
                                                                                                                                                    • Opcode ID: 6e4b20d7c335ea0563cc7a55f22edbe6996e20be756e35af6edde15811ef7ea4
                                                                                                                                                    • Instruction ID: c9db15f05d3976e9bf2aae0bc8c3b6e8971b4624b5e15ff15fd89d8e0b1de5d9
                                                                                                                                                    • Opcode Fuzzy Hash: 6e4b20d7c335ea0563cc7a55f22edbe6996e20be756e35af6edde15811ef7ea4
                                                                                                                                                    • Instruction Fuzzy Hash: B1D1767460C3849BD311DF1594A062FBBE9ABD6B44F288C2DF5C98B252C336DD09DB92

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 157 9ed110-9ed11b call a24cc0 160 9ed2ee-9ed2f6 ExitProcess 157->160 161 9ed121-9ed130 call a1c8d0 157->161 165 9ed2e9 call a256e0 161->165 166 9ed136-9ed15f 161->166 165->160 170 9ed196-9ed1bf 166->170 171 9ed161 166->171 172 9ed1f6-9ed20c 170->172 173 9ed1c1 170->173 174 9ed170-9ed194 call 9ed300 171->174 176 9ed20e-9ed20f 172->176 177 9ed239-9ed23b 172->177 175 9ed1d0-9ed1f4 call 9ed370 173->175 174->170 175->172 180 9ed210-9ed237 call 9ed3e0 176->180 181 9ed23d-9ed25a 177->181 182 9ed286-9ed2aa 177->182 180->177 181->182 188 9ed25c-9ed25f 181->188 184 9ed2ac-9ed2af 182->184 185 9ed2d6 call 9ee8f0 182->185 189 9ed2b0-9ed2d4 call 9ed490 184->189 194 9ed2db-9ed2dd 185->194 192 9ed260-9ed284 call 9ed440 188->192 189->185 192->182 194->165 197 9ed2df-9ed2e4 call 9f2f10 call 9f0b40 194->197 197->165
                                                                                                                                                    APIs
                                                                                                                                                    • ExitProcess.KERNEL32(00000000), ref: 009ED2F0
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ExitProcess
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 621844428-0
                                                                                                                                                    • Opcode ID: ec9e09e5196e2f50f699a96b1e6352864d396530e09f5900db0604544758c398
                                                                                                                                                    • Instruction ID: e574070ae43378fcfccd72b66c749122f3685d80157a9e90ca622ae852c60d25
                                                                                                                                                    • Opcode Fuzzy Hash: ec9e09e5196e2f50f699a96b1e6352864d396530e09f5900db0604544758c398
                                                                                                                                                    • Instruction Fuzzy Hash: E341467440E380ABD702BB6AD684A2EFBF5AF92745F148C1CE9C49B252C335DC148B67

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 212 a25bb0-a25be2 LdrInitializeThunk
                                                                                                                                                    APIs
                                                                                                                                                    • LdrInitializeThunk.NTDLL(00A2973D,005C003F,00000006,?,?,00000018,8C8D8A8B,?,?), ref: 00A25BDE
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2994545307-0
                                                                                                                                                    • Opcode ID: b66ff63dfd389af1bc8afcc0025f999e8b2b47508af02e865142dda64173a8e3
                                                                                                                                                    • Instruction ID: fb6f357373f259be8b0e83fffc5d2a3912a28e0da7d2036ce94b71e982b3a7e9
                                                                                                                                                    • Opcode Fuzzy Hash: b66ff63dfd389af1bc8afcc0025f999e8b2b47508af02e865142dda64173a8e3
                                                                                                                                                    • Instruction Fuzzy Hash: 76E0FE75908316AB9A09CF45C14444EFBE5BFC4714F11CC8DA4D867210D3B0AD46DF82

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 241 a2695b-a2696b call a24a20 244 a26981-a26a02 241->244 245 a2696d 241->245 247 a26a36-a26a42 244->247 248 a26a04 244->248 246 a26970-a2697f 245->246 246->244 246->246 250 a26a44-a26a4f 247->250 251 a26a85-a26a9f 247->251 249 a26a10-a26a34 call a273e0 248->249 249->247 252 a26a50-a26a57 250->252 254 a26a60-a26a66 252->254 255 a26a59-a26a5c 252->255 254->251 258 a26a68-a26a7d call a25bb0 254->258 255->252 257 a26a5e 255->257 257->251 260 a26a82 258->260 260->251
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: @
                                                                                                                                                    • API String ID: 0-2766056989
                                                                                                                                                    • Opcode ID: cdb676b2117c963329e9c7ae385e33dba0c476fd011373a0e985267705f76b5c
                                                                                                                                                    • Instruction ID: 6053eea9361be53ac550405ce0ba4bbbad746d62d4313257485a0a7c321a1e78
                                                                                                                                                    • Opcode Fuzzy Hash: cdb676b2117c963329e9c7ae385e33dba0c476fd011373a0e985267705f76b5c
                                                                                                                                                    • Instruction Fuzzy Hash: FE31AAB19093118FD718DF28E8A172AB7F2FF84384F48882CF5C6A7261E7349904CB56

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 261 9f049b-9f0515 call 9ec9f0 265 9f035f-9f0367 261->265 266 9f03be 261->266 267 9f03de-9f03e3 261->267 268 9f051c-9f051e 261->268 269 9f045b-9f0469 call a25700 261->269 270 9f03fb-9f0414 261->270 271 9f0339-9f034f 261->271 272 9f0417-9f0430 261->272 273 9f0356 261->273 274 9f0393-9f0397 261->274 275 9f0472-9f0477 261->275 276 9f0311-9f0332 261->276 277 9f0370-9f037e 261->277 278 9f03d0-9f03d7 261->278 279 9f03ec-9f03f4 261->279 280 9f0308-9f030c 261->280 281 9f0227-9f023b 261->281 282 9f0246-9f0260 261->282 283 9f0386-9f038c 261->283 284 9f0242-9f0244 261->284 285 9f0482-9f0484 261->285 286 9f0440-9f0458 call a25700 261->286 287 9f0480 261->287 265->277 266->278 267->279 288 9f0520-9f0b30 268->288 269->275 270->272 271->265 271->266 271->267 271->269 271->270 271->272 271->273 271->274 271->275 271->277 271->278 271->279 271->283 271->285 271->286 271->287 272->286 273->265 303 9f03a0-9f03b7 274->303 275->287 276->265 276->266 276->267 276->269 276->270 276->271 276->272 276->273 276->274 276->275 276->277 276->278 276->279 276->283 276->285 276->286 276->287 277->283 278->267 278->270 278->272 278->274 278->275 278->279 278->283 278->285 278->287 279->270 279->274 279->275 279->285 279->287 290 9f048d-9f0496 280->290 281->265 281->266 281->267 281->269 281->270 281->271 281->272 281->273 281->274 281->275 281->276 281->277 281->278 281->279 281->280 281->282 281->283 281->284 281->285 281->286 281->287 293 9f0294 282->293 294 9f0262 282->294 283->274 283->275 283->285 283->287 292 9f0296-9f02bd 284->292 285->290 286->269 290->288 296 9f02bf 292->296 297 9f02ea-9f0301 292->297 293->292 304 9f0270-9f0292 call 9f2eb0 294->304 305 9f02c0-9f02e8 call 9f2e70 296->305 297->265 297->266 297->267 297->269 297->270 297->271 297->272 297->273 297->274 297->275 297->276 297->277 297->278 297->279 297->280 297->283 297->285 297->286 297->287 303->266 303->267 303->269 303->270 303->272 303->274 303->275 303->278 303->279 303->283 303->285 303->286 303->287 304->293 305->297
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: c4325e8e38b60565694e236cc1d1fe81ec6b2776be9dabcabc56e0fc8de665a0
                                                                                                                                                    • Instruction ID: 46417cd6bd6a3ab2e55af82f255469a6cc9a45c772c36b6e97adfaae921c5ada
                                                                                                                                                    • Opcode Fuzzy Hash: c4325e8e38b60565694e236cc1d1fe81ec6b2776be9dabcabc56e0fc8de665a0
                                                                                                                                                    • Instruction Fuzzy Hash: 04916975204B01CFD724CF65E894A26B7F6FF89310B118A7DE9568BAA2D730F816CB50

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 315 9f0228-9f023b 316 9f035f-9f0367 315->316 317 9f03be 315->317 318 9f03de-9f03e3 315->318 319 9f045b-9f0469 call a25700 315->319 320 9f03fb-9f0414 315->320 321 9f0339-9f034f 315->321 322 9f0417-9f0430 315->322 323 9f0356 315->323 324 9f0393-9f0397 315->324 325 9f0472-9f0477 315->325 326 9f0311-9f0332 315->326 327 9f0370-9f037e 315->327 328 9f03d0-9f03d7 315->328 329 9f03ec-9f03f4 315->329 330 9f0308-9f030c 315->330 331 9f0246-9f0260 315->331 332 9f0386-9f038c 315->332 333 9f0242-9f0244 315->333 334 9f0482-9f0484 315->334 335 9f0440-9f0458 call a25700 315->335 336 9f0480 315->336 316->327 317->328 318->329 319->325 320->322 321->316 321->317 321->318 321->319 321->320 321->322 321->323 321->324 321->325 321->327 321->328 321->329 321->332 321->334 321->335 321->336 322->335 323->316 351 9f03a0-9f03b7 324->351 325->336 326->316 326->317 326->318 326->319 326->320 326->321 326->322 326->323 326->324 326->325 326->327 326->328 326->329 326->332 326->334 326->335 326->336 327->332 328->318 328->320 328->322 328->324 328->325 328->329 328->332 328->334 328->336 329->320 329->324 329->325 329->334 329->336 338 9f048d-9f0b30 330->338 341 9f0294 331->341 342 9f0262 331->342 332->324 332->325 332->334 332->336 340 9f0296-9f02bd 333->340 334->338 335->319 344 9f02bf 340->344 345 9f02ea-9f0301 340->345 341->340 352 9f0270-9f0292 call 9f2eb0 342->352 353 9f02c0-9f02e8 call 9f2e70 344->353 345->316 345->317 345->318 345->319 345->320 345->321 345->322 345->323 345->324 345->325 345->326 345->327 345->328 345->329 345->330 345->332 345->334 345->335 345->336 351->317 351->318 351->319 351->320 351->322 351->324 351->325 351->328 351->329 351->332 351->334 351->335 351->336 352->341 353->345
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 2cf5a75f61dc8a95a848eae750e3376677c659b8156277b9f09d8cdfbed8ad71
                                                                                                                                                    • Instruction ID: 960a9e99440091073e1ddb935790260bce884ee8e83b7688e64474e5690b0c48
                                                                                                                                                    • Opcode Fuzzy Hash: 2cf5a75f61dc8a95a848eae750e3376677c659b8156277b9f09d8cdfbed8ad71
                                                                                                                                                    • Instruction Fuzzy Hash: 06717774204B01CFD724CF64EC94B26B7FAFF89310F108979E9568BA62D731A816CB60
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: d56d4829d70194d76ad5368e0cc3f538ef2dbaa6e2685736b27ecd1fd0eea990
                                                                                                                                                    • Instruction ID: 2ff1dfd5ce6b72fb62dddf6c495c4d47f6e07970ae47a44bdb5e5af75da0cd42
                                                                                                                                                    • Opcode Fuzzy Hash: d56d4829d70194d76ad5368e0cc3f538ef2dbaa6e2685736b27ecd1fd0eea990
                                                                                                                                                    • Instruction Fuzzy Hash: 27417F34608320ABD714DB6DF991B2BB7B6EB85B54F54883CF58997251D331E802CB62
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2994545307-0
                                                                                                                                                    • Opcode ID: 23a2796442d976cb39381cad21c2cc217128c667454b57afa5bb9b3f18b07dae
                                                                                                                                                    • Instruction ID: 0e0ded546d495dd4f0751431c5ec9e4c364c4167da128be4b13d459fc825eaad
                                                                                                                                                    • Opcode Fuzzy Hash: 23a2796442d976cb39381cad21c2cc217128c667454b57afa5bb9b3f18b07dae
                                                                                                                                                    • Instruction Fuzzy Hash: A531C37064A311BADA24DB1CEE82F3AB7A6FB80B11F644928F5C15A2D1D370AC518B52
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 6c0c7a6b9d66eccf8590cc34adf7131d1f7fdc586e42808266823b2638d265bc
                                                                                                                                                    • Instruction ID: 6f0329b2d24a8e3bddf927872332e7b4e57bcbeaa30df87d6e001e60ded95736
                                                                                                                                                    • Opcode Fuzzy Hash: 6c0c7a6b9d66eccf8590cc34adf7131d1f7fdc586e42808266823b2638d265bc
                                                                                                                                                    • Instruction Fuzzy Hash: 462109B490026A9FDB15CF94CC90BBEBBB5FB4A304F144859E511BB292C735A911CF64

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 202 a23220-a2322f 203 a232a2-a232a6 RtlFreeHeap 202->203 204 a232a0 202->204 205 a23236-a23252 202->205 206 a232ac-a232b0 202->206 203->206 204->203 207 a23286-a23296 205->207 208 a23254 205->208 207->204 209 a23260-a23284 call a25af0 208->209 209->207
                                                                                                                                                    APIs
                                                                                                                                                    • RtlFreeHeap.NTDLL(?,00000000), ref: 00A232A6
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: FreeHeap
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3298025750-0
                                                                                                                                                    • Opcode ID: 0d18b312b7c4ffb5d557880eb61d0db510be79d2eadfe27554d60aa2ef23108e
                                                                                                                                                    • Instruction ID: 2989e980a33ca7e212a685c8417fc929407460d9af01ccfb870d73a132abc229
                                                                                                                                                    • Opcode Fuzzy Hash: 0d18b312b7c4ffb5d557880eb61d0db510be79d2eadfe27554d60aa2ef23108e
                                                                                                                                                    • Instruction Fuzzy Hash: 80014B3550D250DBC701EB58E849A1ABBE8EF5A700F05882CE5C58B361D235DD60CBA2

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 213 a23202-a23211 RtlAllocateHeap
                                                                                                                                                    APIs
                                                                                                                                                    • RtlAllocateHeap.NTDLL(?,00000000), ref: 00A23208
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                    • Opcode ID: 8314ab2659ff22e5bf8d941c2d015b68032a517cb8f301cf283b547689ab52ae
                                                                                                                                                    • Instruction ID: 989bbc06d644862179464a0220e51e5d298cc36f4f3feb910ef8072050bcf0de
                                                                                                                                                    • Opcode Fuzzy Hash: 8314ab2659ff22e5bf8d941c2d015b68032a517cb8f301cf283b547689ab52ae
                                                                                                                                                    • Instruction Fuzzy Hash: 6CB012300400009FDB041B00FC0AF003510EB00605F800050B100140B1D1615865C594
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: %*+($3<$:$Cx$`tii$aenQ$f@~!$fedc$ggxz$mlc@${l`~$|}&C$#v
                                                                                                                                                    • API String ID: 0-2260822535
                                                                                                                                                    • Opcode ID: 8900e03d6bbaa6bbd67e14b9d67efa6862bb71fc44692d95ded3e1bfeda02bdc
                                                                                                                                                    • Instruction ID: bbcd9a437bc8390119ab284306b32b5c2000d6ccbef52ae64c371fb909117e44
                                                                                                                                                    • Opcode Fuzzy Hash: 8900e03d6bbaa6bbd67e14b9d67efa6862bb71fc44692d95ded3e1bfeda02bdc
                                                                                                                                                    • Instruction Fuzzy Hash: 3E33BC70504B818FD7258F39C5907A2BBF1BF16304F58899DE4DA8BB92C735E846CBA1
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                    • String ID: %*+($()./$89&'$89>?$:WUE$<=2$<=:;$@ONM$AR$D$DCBA$LKJI$QNOL$T$WP$`Y^_$`onm$dcba$lkji$mjkh$tsrq$tuJK$xgfe$|
                                                                                                                                                    • API String ID: 2994545307-1418943773
                                                                                                                                                    • Opcode ID: b647584087218a9de7edf298acd83288e590febf3395216c16cdf1cef7383a8a
                                                                                                                                                    • Instruction ID: 3789adf7b79c4f3d35ef7c24a3f7cc003ae5128971033cd79d7016461ef6c2ec
                                                                                                                                                    • Opcode Fuzzy Hash: b647584087218a9de7edf298acd83288e590febf3395216c16cdf1cef7383a8a
                                                                                                                                                    • Instruction Fuzzy Hash: ACF287B15093858BD770CF14C894BABBBE6BFD5304F144C2CE5C98B292EB359985CB92
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: %e6g$(a*c$=]$?m,o$CG$Gt$JG$N[$WH$]{$hi$kW$/)$S]$WQ$_Y$sm
                                                                                                                                                    • API String ID: 0-1131134755
                                                                                                                                                    • Opcode ID: 7a43591bf49e0247f887d2e2c23315646624f970160c7e34064c8cccce232997
                                                                                                                                                    • Instruction ID: 77f1cc15f1d595ada8dce3f47075dc23fa8143a8f82fd3dd35a44d91829d63de
                                                                                                                                                    • Opcode Fuzzy Hash: 7a43591bf49e0247f887d2e2c23315646624f970160c7e34064c8cccce232997
                                                                                                                                                    • Instruction Fuzzy Hash: 7552C7B404D385CAE270CF25E681B8EBAF1BB92740F608A1DE1ED9B255DB708045CF93
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: !E4G$,A&C$2A"_$8;$;IJK$?M0K$B7U1$B?Q9$G'M!$G+X5$L3Y=$O+f)$T#a-$X/R)$pq$z=Q?
                                                                                                                                                    • API String ID: 0-655414846
                                                                                                                                                    • Opcode ID: 7c0d7cce39ccd32d7e16e5b12fe5cffaf08598d7b5fe33d186988b6a1b30dbbc
                                                                                                                                                    • Instruction ID: 544aa0bc3f61efc36614b910f9b0d71e52d448f4d95fd06fe74eac94f3e052c2
                                                                                                                                                    • Opcode Fuzzy Hash: 7c0d7cce39ccd32d7e16e5b12fe5cffaf08598d7b5fe33d186988b6a1b30dbbc
                                                                                                                                                    • Instruction Fuzzy Hash: 7EF14FB0508384ABD310DF55E991A2BBBF4FB86B48F044D1CF4D59B292D334D909CBA6
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: &3{~$(w_O$/&_$:O3X$@`{w$@&x$av7~$q73$vyjN$04?$Nso
                                                                                                                                                    • API String ID: 0-1942446878
                                                                                                                                                    • Opcode ID: df6f0e41cf3eb8edd57b1c56e86ab553b4c794e59d85524bc959a84fc96ee8ac
                                                                                                                                                    • Instruction ID: 84e0cd8897b4968c4bdc59de451032bedfc9195741c0ec325652aae2c977425a
                                                                                                                                                    • Opcode Fuzzy Hash: df6f0e41cf3eb8edd57b1c56e86ab553b4c794e59d85524bc959a84fc96ee8ac
                                                                                                                                                    • Instruction Fuzzy Hash: F8B2C3F3A0C600AFE304AE29DC8566AFBE9EF94720F16893DE6C4C3744E63558458797
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: %*+($)IgK$,Q?S$-M2O$<Y.[$=]+_$Y9N;$hX]N$n\+H$upH}${E
                                                                                                                                                    • API String ID: 0-1557708024
                                                                                                                                                    • Opcode ID: 4ad8ade9f6bc675cf51bd3edd022c632fba3eb45cb3d261f2db30f4de25af9a1
                                                                                                                                                    • Instruction ID: 2655536f29e2f20cd7ca8a8daf8cfecf67315e2327a6d825ba51a7fae2697ee9
                                                                                                                                                    • Opcode Fuzzy Hash: 4ad8ade9f6bc675cf51bd3edd022c632fba3eb45cb3d261f2db30f4de25af9a1
                                                                                                                                                    • Instruction Fuzzy Hash: D392F371E00209CFDB04CFA8E8517AEBBB2FF49310F298569E455AB391D735AD42CB90
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: %*+($&> &$,#15$9.5^$cah`$gce/$qrqp${
                                                                                                                                                    • API String ID: 0-4102007303
                                                                                                                                                    • Opcode ID: 963ebdc4b36ac23cccbc862518ea5dff2005948790f8a7f948c20f7841235ee5
                                                                                                                                                    • Instruction ID: a4dcd8a7932ad0f77fe9ab9eb8af5dab37309c4ac169f1921a7b8d5886814c84
                                                                                                                                                    • Opcode Fuzzy Hash: 963ebdc4b36ac23cccbc862518ea5dff2005948790f8a7f948c20f7841235ee5
                                                                                                                                                    • Instruction Fuzzy Hash: E86299B16083858BD730CF14E891BABBBE1FF96314F084D2DE49A8B681E7759941CB53
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: -$0123456789ABCDEFXP$0123456789abcdefxp$@$gfff$gfff$gfff
                                                                                                                                                    • API String ID: 0-2517803157
                                                                                                                                                    • Opcode ID: 2cdd272b3c97978a49835fe68a96229a09d2019c89012e62c2bc5c7518418d33
                                                                                                                                                    • Instruction ID: 57fc15dbdd2db7f821680a249301466ec81c0c9a5d294763a6468999fa5dd750
                                                                                                                                                    • Opcode Fuzzy Hash: 2cdd272b3c97978a49835fe68a96229a09d2019c89012e62c2bc5c7518418d33
                                                                                                                                                    • Instruction Fuzzy Hash: 6ED215716083818FC71ACF2AC89436ABBE6AFC5314F18CA2DE59987391D774DD45CB82
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: /zGt$1dg-$JUzg$XG$kE$s"
                                                                                                                                                    • API String ID: 0-1956141842
                                                                                                                                                    • Opcode ID: 461c0075bbd5187b7313676cbba1ea28c67d3e440bb4ea262dd24c7d90da7875
                                                                                                                                                    • Instruction ID: 87c0e20acacd21b3b2f041d3a889a59cf340321e719a188d012bab7a2386d74e
                                                                                                                                                    • Opcode Fuzzy Hash: 461c0075bbd5187b7313676cbba1ea28c67d3e440bb4ea262dd24c7d90da7875
                                                                                                                                                    • Instruction Fuzzy Hash: AFB208F3608204AFE3046E2DEC8567AFBE9EF94720F164A3DEAC4C3744E63558458697
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: 0$0$0$@$i
                                                                                                                                                    • API String ID: 0-3124195287
                                                                                                                                                    • Opcode ID: 18dd7605b230dbc26c4170ee146e0e9eea137e914f5adeb16c6fc0d3d7b8e6b3
                                                                                                                                                    • Instruction ID: 5b70450a047701bd3fd8be2829b4a6a860398ca43a0478edced96bfe951d74da
                                                                                                                                                    • Opcode Fuzzy Hash: 18dd7605b230dbc26c4170ee146e0e9eea137e914f5adeb16c6fc0d3d7b8e6b3
                                                                                                                                                    • Instruction Fuzzy Hash: DC62C17160C3C18BD31ACF29C49476ABBE9ABD5304F188E2DE8D987291D774DD45CB42
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: +$0123456789ABCDEFXP$0123456789abcdefxp$gfff$gfff
                                                                                                                                                    • API String ID: 0-1123320326
                                                                                                                                                    • Opcode ID: 662a538802bf161e0a5dd1c52886669564c9ea2408ed30ba510a74d903cfb3f1
                                                                                                                                                    • Instruction ID: 6ee5a26a1c99a67c76cac0912fc059d6540341e56489ea601f4aac227e6af13d
                                                                                                                                                    • Opcode Fuzzy Hash: 662a538802bf161e0a5dd1c52886669564c9ea2408ed30ba510a74d903cfb3f1
                                                                                                                                                    • Instruction Fuzzy Hash: 87F1903160C3818FC716CF2AC48426AFBE6ABD9304F188A6DE4D987392D774DD45CB92
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: PO$pki/$s[RZ$w}
                                                                                                                                                    • API String ID: 0-2505635097
                                                                                                                                                    • Opcode ID: d5a3cfe0c516a3b31900fbce44ae1e56e2c0ba5c0f963a06318bc3ad99bec8bb
                                                                                                                                                    • Instruction ID: 283b082dbbd4fd4f4306cbc1c728abdc9baca52994ba009a10f9952728ff929b
                                                                                                                                                    • Opcode Fuzzy Hash: d5a3cfe0c516a3b31900fbce44ae1e56e2c0ba5c0f963a06318bc3ad99bec8bb
                                                                                                                                                    • Instruction Fuzzy Hash: EBB208F3A0C204AFE3046E29EC8567AB7E9EFD4760F1A493DE6C4C3744E63598418697
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: -$0123456789ABCDEFXP$0123456789abcdefxp$gfff$gfff
                                                                                                                                                    • API String ID: 0-3620105454
                                                                                                                                                    • Opcode ID: 46bfc50d1199fbb4e44e3ff738cac266af371c1b009d46456142c1cb094fffbc
                                                                                                                                                    • Instruction ID: 96fba5ab4ba8ffdd9effad64abb2658311312cbf33d7b1e66d109eac8e103394
                                                                                                                                                    • Opcode Fuzzy Hash: 46bfc50d1199fbb4e44e3ff738cac266af371c1b009d46456142c1cb094fffbc
                                                                                                                                                    • Instruction Fuzzy Hash: A4D18E3160C7818FC716CF2AC48426AFBE6ABD9304F08CA6DE4D987356D634DD49CB52
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: :$NA_I$m1s3$uvw
                                                                                                                                                    • API String ID: 0-3973114637
                                                                                                                                                    • Opcode ID: 61e496fce286b70ad7677144be89d7f07b4356fb1846e89a627b0794c36df303
                                                                                                                                                    • Instruction ID: 06af5d9a54710aa606867109dc1deb72db0374dea56438dd6c01304cdd834fcf
                                                                                                                                                    • Opcode Fuzzy Hash: 61e496fce286b70ad7677144be89d7f07b4356fb1846e89a627b0794c36df303
                                                                                                                                                    • Instruction Fuzzy Hash: 0B32AAB0908380DFD311DF69D880B6ABBE1BB89354F144A2CF5D58B2A2D375D986CB52
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: %*+($;z$p$ss
                                                                                                                                                    • API String ID: 0-2391135358
                                                                                                                                                    • Opcode ID: b1adc183a2864c5d2507cfd14ee32f0095f9746549ae79abf578f4dd1b4f50c4
                                                                                                                                                    • Instruction ID: e6cdc356806ceb999de1ace36873506d150bbd4ac850f536cb56832a4bf4a0f6
                                                                                                                                                    • Opcode Fuzzy Hash: b1adc183a2864c5d2507cfd14ee32f0095f9746549ae79abf578f4dd1b4f50c4
                                                                                                                                                    • Instruction Fuzzy Hash: 94026CB48107009FD760DF29D986766BFF5FF05300F50895CE99A8B685E334A819CFA2
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: a|$hu$lc$sj
                                                                                                                                                    • API String ID: 0-3748788050
                                                                                                                                                    • Opcode ID: 1ff81aa5d18822f995afa599444dea1932ba5f0cb26443a8737cd3da2e2631a5
                                                                                                                                                    • Instruction ID: 975648a348edbb7c13a202eff1a8a18782c6d48fae6e495bc806e1acef6aa1f8
                                                                                                                                                    • Opcode Fuzzy Hash: 1ff81aa5d18822f995afa599444dea1932ba5f0cb26443a8737cd3da2e2631a5
                                                                                                                                                    • Instruction Fuzzy Hash: CFA19BB04083458BC720DF18D895B2BB7F0FF95754F588A0CE8D99B291E339E945CB96
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: $Cr$f_ko$}lm5
                                                                                                                                                    • API String ID: 0-4158275272
                                                                                                                                                    • Opcode ID: 9f6e569da292117849e75a9b4d10faa915bcdb2e2bae791d934931659fdda789
                                                                                                                                                    • Instruction ID: e9b845ebace2cb92a140302f5b2ec83269acd32a8039aaa034360bd9536f8c2e
                                                                                                                                                    • Opcode Fuzzy Hash: 9f6e569da292117849e75a9b4d10faa915bcdb2e2bae791d934931659fdda789
                                                                                                                                                    • Instruction Fuzzy Hash: ECB2E3F360C204AFE304AE29EC8567AB7E9EF94720F16893DE6C4C3744E67598018797
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: Cm{$jGUK$su]I
                                                                                                                                                    • API String ID: 0-471061444
                                                                                                                                                    • Opcode ID: 1ae56ec530d14785ed6006b465e546cf1bc390384f235b3801e4a424227b5b0e
                                                                                                                                                    • Instruction ID: c5f32fa368ed521eb2b6c00b4e205127f05963ed9952a7bf24130ede2c6e42f4
                                                                                                                                                    • Opcode Fuzzy Hash: 1ae56ec530d14785ed6006b465e546cf1bc390384f235b3801e4a424227b5b0e
                                                                                                                                                    • Instruction Fuzzy Hash: 4FB2D2F3A0C214AFE304AE29EC8567AFBE5EF94320F16492DEAC4C7744E63558058797
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: #'$CV$KV$T>
                                                                                                                                                    • API String ID: 0-95592268
                                                                                                                                                    • Opcode ID: cac2985446bba32b01371279a26f7a4056f46eacbd3f5eed0322aa7fcbde3cd2
                                                                                                                                                    • Instruction ID: 721a46a3b557cee2655b0a558d9258285cf744485e98a816f5e98305fcf53c6a
                                                                                                                                                    • Opcode Fuzzy Hash: cac2985446bba32b01371279a26f7a4056f46eacbd3f5eed0322aa7fcbde3cd2
                                                                                                                                                    • Instruction Fuzzy Hash: 248157B48017499FDB20DFA5D28555EBFB1FF12300F60560CE4866BA95C370AA55CFE2
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: (g6e$,{*y$4c2a$lk
                                                                                                                                                    • API String ID: 0-1327526056
                                                                                                                                                    • Opcode ID: 56f6453ede3e8bfbebb7d3a8d338bcac25566af334be3241ab6fc3b31c071436
                                                                                                                                                    • Instruction ID: 0ae780e1c0b5cd3dbd54c8a4901ffcbb87b792a2752f60194f4f317dd65447bd
                                                                                                                                                    • Opcode Fuzzy Hash: 56f6453ede3e8bfbebb7d3a8d338bcac25566af334be3241ab6fc3b31c071436
                                                                                                                                                    • Instruction Fuzzy Hash: BA4161B44083828BD7209F20E940BABB7F0FF86305F54995DE5C897260EB32D945CB96
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: %*+($%*+($~/i!
                                                                                                                                                    • API String ID: 0-4033100838
                                                                                                                                                    • Opcode ID: 0b9a7612e0f86a16afcadc702a586a00e2168e34a58f5183dbac9dd4c77ea5a7
                                                                                                                                                    • Instruction ID: 8243b5d6f8333c6c646049b2af23878187b42f1da3c2769f3c505d0123d74150
                                                                                                                                                    • Opcode Fuzzy Hash: 0b9a7612e0f86a16afcadc702a586a00e2168e34a58f5183dbac9dd4c77ea5a7
                                                                                                                                                    • Instruction Fuzzy Hash: 7CE187B5918344DFE320DFA8E881B1ABBF5FB85354F44892CF68987291E731D815CB92
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: PiF$u|]}
                                                                                                                                                    • API String ID: 0-3694882959
                                                                                                                                                    • Opcode ID: 7badb0854088841d13cf3fbacc20294e63cdb6a2c6c20109191a265aeff2b14d
                                                                                                                                                    • Instruction ID: eb7a22131c79e9f952cfcd06fa50e9bb5dca5f0050c47ef988b9ec8635b9b0f7
                                                                                                                                                    • Opcode Fuzzy Hash: 7badb0854088841d13cf3fbacc20294e63cdb6a2c6c20109191a265aeff2b14d
                                                                                                                                                    • Instruction Fuzzy Hash: 47B2E8F360C6049FE304AE2DEC8567ABBE9EF94320F16493DE6C4C7744EA3598058697
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: )$)$IEND
                                                                                                                                                    • API String ID: 0-588110143
                                                                                                                                                    • Opcode ID: b477134d0392372e55c68f609fe4db1f8503fed7924e9ea05dc5f7399d61463a
                                                                                                                                                    • Instruction ID: 7bc16e862aaed5ead5ca041ef753e6cc18ede1da5698ff416e841853b0d7e302
                                                                                                                                                    • Opcode Fuzzy Hash: b477134d0392372e55c68f609fe4db1f8503fed7924e9ea05dc5f7399d61463a
                                                                                                                                                    • Instruction Fuzzy Hash: AAE1F1B1A083829FE311CF6AC84172BBBE4BB94314F14492DE99997381DB75ED15CBC2
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: %*+($f
                                                                                                                                                    • API String ID: 0-2038831151
                                                                                                                                                    • Opcode ID: 41fba9a813f1e09d6a9074e6dc8d81dcb05e1080143ea77ef5e1bf0fdf955631
                                                                                                                                                    • Instruction ID: 9856a3960395d57a5fd686be7b750da1975e484a90708b5c22ee2c8d81c5cd45
                                                                                                                                                    • Opcode Fuzzy Hash: 41fba9a813f1e09d6a9074e6dc8d81dcb05e1080143ea77ef5e1bf0fdf955631
                                                                                                                                                    • Instruction Fuzzy Hash: 7012AE715083519FC714CF28E880B2EBBE6FBC9314F188A2CF8959B291D735E945CB92
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: dg$hi
                                                                                                                                                    • API String ID: 0-2859417413
                                                                                                                                                    • Opcode ID: 3a4a78de58cf6d0162ebb822638eb21645836ece4633f7b5be06523e2d722fed
                                                                                                                                                    • Instruction ID: fc27f5f117aefb6ca743e65b102131ab8f2dd8a4f87224055919056c3cbfb107
                                                                                                                                                    • Opcode Fuzzy Hash: 3a4a78de58cf6d0162ebb822638eb21645836ece4633f7b5be06523e2d722fed
                                                                                                                                                    • Instruction Fuzzy Hash: 86F1A471608381EFE704DF24D891B6ABBF6FB86344F14992CF0958B2A1C734D885CB12
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: Inf$NaN
                                                                                                                                                    • API String ID: 0-3500518849
                                                                                                                                                    • Opcode ID: 863d77a22f00f8d257092b68c8df1af14b45ebe67b56373f44998cd312094166
                                                                                                                                                    • Instruction ID: 72f3eeb02b07584e3fba421377e70ccb5015edbcad7b4613c3cbaf7474832c65
                                                                                                                                                    • Opcode Fuzzy Hash: 863d77a22f00f8d257092b68c8df1af14b45ebe67b56373f44998cd312094166
                                                                                                                                                    • Instruction Fuzzy Hash: 5ED1F471A083519BC705CF2AC88461EB7E5EBC8750F14CA3DF899973A1E775DD058B82
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: BaBc$Ye[g
                                                                                                                                                    • API String ID: 0-286865133
                                                                                                                                                    • Opcode ID: 349db457b745de333aafd571b640b7dab0540d92e3c1b56e36db34d9d196f0e7
                                                                                                                                                    • Instruction ID: 879a3ecac41a7302bb52b6e73eaa6da0ea9b46c39fa610179fec383e83e04e71
                                                                                                                                                    • Opcode Fuzzy Hash: 349db457b745de333aafd571b640b7dab0540d92e3c1b56e36db34d9d196f0e7
                                                                                                                                                    • Instruction Fuzzy Hash: 0A51BBB16083898BD731CF19D881BABB7E0FF96320F19491DE4DA8B691E3749940CB57
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: %1.17g
                                                                                                                                                    • API String ID: 0-1551345525
                                                                                                                                                    • Opcode ID: 4124b3d3c24325c0c8452e762a5ade23169475bc734ca04c1af948d490766e91
                                                                                                                                                    • Instruction ID: 8ae323ddeae6c5670fa170fc210447b59a98f987586d1a9d1c89565c848c2d71
                                                                                                                                                    • Opcode Fuzzy Hash: 4124b3d3c24325c0c8452e762a5ade23169475bc734ca04c1af948d490766e91
                                                                                                                                                    • Instruction Fuzzy Hash: 5422E6B6A08BC2CBE7178E1AD440326BBA6AFE030CF1E856DD8594B351E776DC14C741
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: "
                                                                                                                                                    • API String ID: 0-123907689
                                                                                                                                                    • Opcode ID: 1e36e4a90a5bcd9904d9a2755a98640d2f51fe7f53356f7c076c40d918f289ea
                                                                                                                                                    • Instruction ID: 3f223dad2bb5795cb1cfca70d25f3272b19806d44cad30d28579f79583230a7f
                                                                                                                                                    • Opcode Fuzzy Hash: 1e36e4a90a5bcd9904d9a2755a98640d2f51fe7f53356f7c076c40d918f289ea
                                                                                                                                                    • Instruction Fuzzy Hash: 34F12571A083414FC725CF24C490BABBBE6AFC5350F18C96DE99A8B382D634DD85C792
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: %*+(
                                                                                                                                                    • API String ID: 0-3233224373
                                                                                                                                                    • Opcode ID: b2d8b6c7b82d571bd05de2c1fa58467dd4bc5285d63942e9f7fb47594e82bd4a
                                                                                                                                                    • Instruction ID: bb72d662cbd1e8b8a9cbe816c3928e2d5cde3552604f184513f2ead2a7a5c4e1
                                                                                                                                                    • Opcode Fuzzy Hash: b2d8b6c7b82d571bd05de2c1fa58467dd4bc5285d63942e9f7fb47594e82bd4a
                                                                                                                                                    • Instruction Fuzzy Hash: 67E1AA7151830ACBC314DF28E99056EB7F2FF99791F648A1CE4C5872A0E331E959CB92
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: %*+(
                                                                                                                                                    • API String ID: 0-3233224373
                                                                                                                                                    • Opcode ID: 154c3c4a3d1266adcea070e3aa1ade4174a376273fc290a77d131251ca504311
                                                                                                                                                    • Instruction ID: 4b65945eba8c0d60b87fb6cb21b0b4aad08cde202d0d7f1fc19ddc1e50bf68e2
                                                                                                                                                    • Opcode Fuzzy Hash: 154c3c4a3d1266adcea070e3aa1ade4174a376273fc290a77d131251ca504311
                                                                                                                                                    • Instruction Fuzzy Hash: CCF18DB5A007058FC725DF28D981A36B3F6FF98314B148A3DE59787A91EB35E816CB40
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: %*+(
                                                                                                                                                    • API String ID: 0-3233224373
                                                                                                                                                    • Opcode ID: 68cc0c617044d342cf4c870d088ec2d1ceb77725ff09590be85d2999d074ab04
                                                                                                                                                    • Instruction ID: e69f4742448b77c7258d6daa1630293ed2615cdce3d232587f0d3f87fa6841e1
                                                                                                                                                    • Opcode Fuzzy Hash: 68cc0c617044d342cf4c870d088ec2d1ceb77725ff09590be85d2999d074ab04
                                                                                                                                                    • Instruction Fuzzy Hash: 34C1D071908304ABD711EF14E882A2BB7F5EF95754F084918F8C58B292E738EC15CBA6
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: %*+(
                                                                                                                                                    • API String ID: 0-3233224373
                                                                                                                                                    • Opcode ID: 4c7c83ba66519566d0c6d4f7f02d2fea4f83da5f83a1c1ca588f72fb54e3e8a7
                                                                                                                                                    • Instruction ID: 75762e56b356ae95ab5e159baba8648785475d89178ee253d52c9c4f52f9b742
                                                                                                                                                    • Opcode Fuzzy Hash: 4c7c83ba66519566d0c6d4f7f02d2fea4f83da5f83a1c1ca588f72fb54e3e8a7
                                                                                                                                                    • Instruction Fuzzy Hash: 2ED1BC70618306DFD704DFA8ECA0A2AB7E5FF89344F49886CF88687291D735E951CB51
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: P
                                                                                                                                                    • API String ID: 0-3110715001
                                                                                                                                                    • Opcode ID: dd07f64020dd98bd2075276334664871e14ec20fece748791b571f5e79be1f33
                                                                                                                                                    • Instruction ID: 12205f6853ae31b6a014a2e3d5ade1189fa9772f72880c87716f1e853c5b89e3
                                                                                                                                                    • Opcode Fuzzy Hash: dd07f64020dd98bd2075276334664871e14ec20fece748791b571f5e79be1f33
                                                                                                                                                    • Instruction Fuzzy Hash: 13D1C0729082718FC725CE1CA89072EB6E1EB85718F158A3CF8B5AB381DB75DC4687C1
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                    • String ID: %*+(
                                                                                                                                                    • API String ID: 2994545307-3233224373
                                                                                                                                                    • Opcode ID: 52d40d4f527cb242c063a44f2f1f382a72c71f6ebc4c7081526d576702ed60bc
                                                                                                                                                    • Instruction ID: a40849aa40cf062fdf8fa7424f80f8e06adc923a625a2faf43fcf140e6aa9a8e
                                                                                                                                                    • Opcode Fuzzy Hash: 52d40d4f527cb242c063a44f2f1f382a72c71f6ebc4c7081526d576702ed60bc
                                                                                                                                                    • Instruction Fuzzy Hash: 9CB1F271A083099BD714DF68E880B2BBBF2EF95360F144A2CE5C58B391E335D955CB92
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: ,
                                                                                                                                                    • API String ID: 0-3772416878
                                                                                                                                                    • Opcode ID: 6a3fef2072c4110c7e08f213014c8aa891b97c95317c3c670d38149bab24221c
                                                                                                                                                    • Instruction ID: 2af830bcbd2bb63b5cede2bd6160aa3a348a64473a21977b86f2410c22781fa5
                                                                                                                                                    • Opcode Fuzzy Hash: 6a3fef2072c4110c7e08f213014c8aa891b97c95317c3c670d38149bab24221c
                                                                                                                                                    • Instruction Fuzzy Hash: 1CB138702083819FD325CF19C88061BBBE1AFA9704F488E2DF5D997352D671EA18CB67
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: %*+(
                                                                                                                                                    • API String ID: 0-3233224373
                                                                                                                                                    • Opcode ID: bb57fd8ccc55e87e6714ad6c605fafad5822f9ae9e3af9a382e5d74163c71d93
                                                                                                                                                    • Instruction ID: dd45893a9aa031da47835b3d408dabe80983e86a89f8bd1dd72f25dd3203c0af
                                                                                                                                                    • Opcode Fuzzy Hash: bb57fd8ccc55e87e6714ad6c605fafad5822f9ae9e3af9a382e5d74163c71d93
                                                                                                                                                    • Instruction Fuzzy Hash: D581BBB1608340AFD710DFA8ED85B2AB7E6FB99745F04882CF58487291E730D955CBA2
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: %*+(
                                                                                                                                                    • API String ID: 0-3233224373
                                                                                                                                                    • Opcode ID: c88dafae997f0ed882a99ff4700e87a13a4c361d7b43a4ff190b46d2720b2d71
                                                                                                                                                    • Instruction ID: 843576c5cb47e48301788e521069d5c98f157ff6167e4015d68e2219b2d5f24a
                                                                                                                                                    • Opcode Fuzzy Hash: c88dafae997f0ed882a99ff4700e87a13a4c361d7b43a4ff190b46d2720b2d71
                                                                                                                                                    • Instruction Fuzzy Hash: 5661F2B1909308DBD710EF58DC52A3AB3B6FF95354F08092CFA858B251E335D915C792
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: %*+(
                                                                                                                                                    • API String ID: 0-3233224373
                                                                                                                                                    • Opcode ID: 754a2f65dbca4acd77d9f8f791d60cb8edd11c7632d82821abf3e91c3db5bc95
                                                                                                                                                    • Instruction ID: 7abe78a8642ad4bf55410c1e1b3613e6181c8987c80e2adee023b772ca32fb2e
                                                                                                                                                    • Opcode Fuzzy Hash: 754a2f65dbca4acd77d9f8f791d60cb8edd11c7632d82821abf3e91c3db5bc95
                                                                                                                                                    • Instruction Fuzzy Hash: 5761DF71A083219BD715DF6DE880B2ABBE6FBC8314F18892CE9C587291D771EC41CB52
                                                                                                                                                    Strings
                                                                                                                                                    • 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F8081, xrefs: 009EE333
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F8081
                                                                                                                                                    • API String ID: 0-2471034898
                                                                                                                                                    • Opcode ID: bd8b24ac43d6dbcfc04bd77eea0d2268bea08ce8e46ed2de4113afc66f1eca57
                                                                                                                                                    • Instruction ID: 9856f4a04372df954bb1d965e5682aa014abccd8204063b924ba5bace6ed876d
                                                                                                                                                    • Opcode Fuzzy Hash: bd8b24ac43d6dbcfc04bd77eea0d2268bea08ce8e46ed2de4113afc66f1eca57
                                                                                                                                                    • Instruction Fuzzy Hash: 99514833A196D04BD32A897E5C513A97A870FE2334B3DCB79E9F18B3E1D5598C028380
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: %*+(
                                                                                                                                                    • API String ID: 0-3233224373
                                                                                                                                                    • Opcode ID: a443d23db6a7fe3e4832a01e572bb5fce1f6dbf9d6e480f7b449fc3c9eb5e2c5
                                                                                                                                                    • Instruction ID: f749502d29c20e7c718796d2627757bd0a057faee39b4887a13eb654746bfa7b
                                                                                                                                                    • Opcode Fuzzy Hash: a443d23db6a7fe3e4832a01e572bb5fce1f6dbf9d6e480f7b449fc3c9eb5e2c5
                                                                                                                                                    • Instruction Fuzzy Hash: EE51AD326092109BCB24DF1DE990A2EB7E5FB86784F14883CE4C687251D37ADE50CB62
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: U)7
                                                                                                                                                    • API String ID: 0-2291722283
                                                                                                                                                    • Opcode ID: 1bb1dd68db8c00a1d7a53392bf544374f1a0c1e2982b1474b73d8e103316990f
                                                                                                                                                    • Instruction ID: 5e29503c1125f6d80215cbd4eb1186d204e803ea9da9739c654b101042964322
                                                                                                                                                    • Opcode Fuzzy Hash: 1bb1dd68db8c00a1d7a53392bf544374f1a0c1e2982b1474b73d8e103316990f
                                                                                                                                                    • Instruction Fuzzy Hash: 535107F391C2149BE318BA19DC4577AB7D8EB94320F0A853DDBD593784F939690087CA
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: S7o
                                                                                                                                                    • API String ID: 0-2726706230
                                                                                                                                                    • Opcode ID: 9dbf06857b48003c2bc51d66dfbe25250d349f0143ff1d384be0003d68478342
                                                                                                                                                    • Instruction ID: 028b2c677ae746059e88d9999e1a93b96619fbe42585f22e112de846c89d6be0
                                                                                                                                                    • Opcode Fuzzy Hash: 9dbf06857b48003c2bc51d66dfbe25250d349f0143ff1d384be0003d68478342
                                                                                                                                                    • Instruction Fuzzy Hash: 8F4129F3E182285FE3186A2CED4576BBBD8DB54660F1A463DEE88D3340ED795C0082D6
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: AJ1
                                                                                                                                                    • API String ID: 0-657326094
                                                                                                                                                    • Opcode ID: 02c5e99b9b510b08216a945d1e6cd2c8d67d49382e272f0e03033996168bbbbc
                                                                                                                                                    • Instruction ID: f411bc9720fa7610bb128122379c4cdbd4ebb1a5e0ad6d58d3d19d2d4a46b825
                                                                                                                                                    • Opcode Fuzzy Hash: 02c5e99b9b510b08216a945d1e6cd2c8d67d49382e272f0e03033996168bbbbc
                                                                                                                                                    • Instruction Fuzzy Hash: 5D5159F36087049FE304AE29ED8477ABBE5EBC4720F16C53DD6C487B48EA3858458656
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: =O
                                                                                                                                                    • API String ID: 0-3204356677
                                                                                                                                                    • Opcode ID: f07e253e0bd1627b991e76798f401139f1c5f828381d6b42e6b00018d5f448ce
                                                                                                                                                    • Instruction ID: cd3b50db0ef46f50f124f83b59a3b667897971a7a73e8b521e2290ccb92a1641
                                                                                                                                                    • Opcode Fuzzy Hash: f07e253e0bd1627b991e76798f401139f1c5f828381d6b42e6b00018d5f448ce
                                                                                                                                                    • Instruction Fuzzy Hash: 824112F3F083104BF3089A6DECD576BBAD6EB98310F1B413DAB8997781E8794D054296
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: 'E2{
                                                                                                                                                    • API String ID: 0-1079507829
                                                                                                                                                    • Opcode ID: 29a82eb3d44f56c2f06d23ab826bf24d3c655bf22a20d77e8e96d9b4afd09401
                                                                                                                                                    • Instruction ID: 4e6a8e7fe51f318baf990504dd7cb562aeffbcdbb648d741bccfa00912609f5b
                                                                                                                                                    • Opcode Fuzzy Hash: 29a82eb3d44f56c2f06d23ab826bf24d3c655bf22a20d77e8e96d9b4afd09401
                                                                                                                                                    • Instruction Fuzzy Hash: 0F41E4F3A18210AFF700AE6DDC8177AF7E6EBD4320F1A853EDA84C3384D93548018696
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: lO
                                                                                                                                                    • API String ID: 0-3813914065
                                                                                                                                                    • Opcode ID: ed505275cebd8013237482c7bc012a055fe71e654c6f9b951632e1a07178856f
                                                                                                                                                    • Instruction ID: cb431ccd39c47354d970ca2a063ec241c0429bc759f9c621758e5e5447623cdf
                                                                                                                                                    • Opcode Fuzzy Hash: ed505275cebd8013237482c7bc012a055fe71e654c6f9b951632e1a07178856f
                                                                                                                                                    • Instruction Fuzzy Hash: AF4159F361C7045BE30C6E2DEC95376BBD5EBA4320F26043EE585CB784E97998418786
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: ?w/
                                                                                                                                                    • API String ID: 0-3485954483
                                                                                                                                                    • Opcode ID: 741bbcc93ba7f27f75b3d27a3908d6ee0bc31e8f7d4301afcf059cd33d27d01d
                                                                                                                                                    • Instruction ID: 377dab6aa60a09efa009801b1c8a7a28286fbc23b4e7d0e100e774046803004e
                                                                                                                                                    • Opcode Fuzzy Hash: 741bbcc93ba7f27f75b3d27a3908d6ee0bc31e8f7d4301afcf059cd33d27d01d
                                                                                                                                                    • Instruction Fuzzy Hash: F84176F660C204EFE709AE29EC41B7EBBE5EB94320F16492DE6D5C3280D6359405CA57
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: L3
                                                                                                                                                    • API String ID: 0-2730849248
                                                                                                                                                    • Opcode ID: 165e56adbdf16e542f5d687c5e22d601ae62a76ead587b80d56635087a739193
                                                                                                                                                    • Instruction ID: bf0f332a0da74de241c4c9f87b9711f9269a934572dc69d0ef252c87bb8f9331
                                                                                                                                                    • Opcode Fuzzy Hash: 165e56adbdf16e542f5d687c5e22d601ae62a76ead587b80d56635087a739193
                                                                                                                                                    • Instruction Fuzzy Hash: AE414FB40083849BC7149F68C894A2BBBF4BF8A314F04891CF6D59B291D736DA168B96
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: %*+(
                                                                                                                                                    • API String ID: 0-3233224373
                                                                                                                                                    • Opcode ID: e303404d73c490560c98a249b3cb63b904fc56790c82ac6f2e85a8f3c53849cb
                                                                                                                                                    • Instruction ID: 9c46c84c6c5ee631d3359b797850fc71fe5ed187c49da7759f9ca77587a1ab3f
                                                                                                                                                    • Opcode Fuzzy Hash: e303404d73c490560c98a249b3cb63b904fc56790c82ac6f2e85a8f3c53849cb
                                                                                                                                                    • Instruction Fuzzy Hash: C231D2B1908325ABE610EB6CFD81F2BB7E9EB85744F544838F88587253E231DC15C7A2
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: 72?1
                                                                                                                                                    • API String ID: 0-1649870076
                                                                                                                                                    • Opcode ID: b1c8c34bbdf0b32bbe96f3fce959af93dc101aec2f65eaeadea2bb3d7a344a8c
                                                                                                                                                    • Instruction ID: 5d4424ca9e829842a456b1eeb313a9d4a04f8cff82740d0642c0be2c84cd4135
                                                                                                                                                    • Opcode Fuzzy Hash: b1c8c34bbdf0b32bbe96f3fce959af93dc101aec2f65eaeadea2bb3d7a344a8c
                                                                                                                                                    • Instruction Fuzzy Hash: F931E4B5E00248CFCB20CF95F8806AFB7B4FB4A704F140868E486A7341C335AD06DBA2
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: %*+(
                                                                                                                                                    • API String ID: 0-3233224373
                                                                                                                                                    • Opcode ID: 4ae22780a1469de00b4ccad50b6f3d52defdd8c3bfa4eaa9c25ee32d3ccaa339
                                                                                                                                                    • Instruction ID: ffa4cb992680b2e0a77b4279484b7a48614af16e2e475591d49d255436dde7ad
                                                                                                                                                    • Opcode Fuzzy Hash: 4ae22780a1469de00b4ccad50b6f3d52defdd8c3bfa4eaa9c25ee32d3ccaa339
                                                                                                                                                    • Instruction Fuzzy Hash: AF415871604B08DBD734CFA9D990B36B7F6FF09704F18881CE6869BAA1E731E8008B10
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: 72?1
                                                                                                                                                    • API String ID: 0-1649870076
                                                                                                                                                    • Opcode ID: e958059a2d3516dda99b5a1741acea4753a3a20f39e984a90ddd55eccc280ea1
                                                                                                                                                    • Instruction ID: d0acb34f857a6a1a8433e7c448cdb78a871ff71292e8ccfc917bd9edf7b2e173
                                                                                                                                                    • Opcode Fuzzy Hash: e958059a2d3516dda99b5a1741acea4753a3a20f39e984a90ddd55eccc280ea1
                                                                                                                                                    • Instruction Fuzzy Hash: 3A21C4B5901348CFC721CF95E98066FBBB5FB5A744F14082CE486AB341C335AD02DBA2
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                    • String ID: @
                                                                                                                                                    • API String ID: 2994545307-2766056989
                                                                                                                                                    • Opcode ID: 483d13af21d8999b8a5bdc2da8e42a600e9c25477ffdf4a19ff6ced64ee1f0de
                                                                                                                                                    • Instruction ID: cbd15810f95c03a1b164e395ae08dda45c2517c828768bb657eab2067d3034de
                                                                                                                                                    • Opcode Fuzzy Hash: 483d13af21d8999b8a5bdc2da8e42a600e9c25477ffdf4a19ff6ced64ee1f0de
                                                                                                                                                    • Instruction Fuzzy Hash: 3A3187709083009BD310EF29E880A2BFBF9FF9A714F54892CE5C897251E335D904CBA6
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 6140d8d860d62c7f6ac523e41bad2d92693c7c79661d732ca0c6fed4e01520a1
                                                                                                                                                    • Instruction ID: c03fe765907ed5a73922b4dcc007d7b6ba45e22519bd6f141f64556afcb2cb36
                                                                                                                                                    • Opcode Fuzzy Hash: 6140d8d860d62c7f6ac523e41bad2d92693c7c79661d732ca0c6fed4e01520a1
                                                                                                                                                    • Instruction Fuzzy Hash: 076268B0600B458FD735CF24D980B27BBF6AF49704F59892CD69A8BA52E734F805CB90
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 30cb9a533554be97e06675d3460cdff0be9d55b2c6c1132c24f0b6137cc6b4a7
                                                                                                                                                    • Instruction ID: 6f4ea02c8eb212bc43101b47a6f440f6f9cc194bb60c5e2e8f560d1f220c3df9
                                                                                                                                                    • Opcode Fuzzy Hash: 30cb9a533554be97e06675d3460cdff0be9d55b2c6c1132c24f0b6137cc6b4a7
                                                                                                                                                    • Instruction Fuzzy Hash: 935228729087518BC7269F19D4403BBB3E1FFC5319F294A2DD9D693290E734AC52CB86
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 0bc0df612e8198892bc22c4d5257977759a69323f672033e25358d61c392ed97
                                                                                                                                                    • Instruction ID: 68b0912e1ba4f13abaed1c579b1ac7ac0a7bf6ce2011d1a1ec7bfb64ce477502
                                                                                                                                                    • Opcode Fuzzy Hash: 0bc0df612e8198892bc22c4d5257977759a69323f672033e25358d61c392ed97
                                                                                                                                                    • Instruction Fuzzy Hash: D622B935609350CFC704DFA8E89062ABBE1FF9A315F09897DE98987361D735E851CB82
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 2b3f55101df5f328b93f8b94546e266365a936a6d9bda305bb5ff8a9d69ba2f9
                                                                                                                                                    • Instruction ID: 79a2385eff559a81d4f2974b29ad1186e556b7c12f2b3ea362c36ab820d9eb91
                                                                                                                                                    • Opcode Fuzzy Hash: 2b3f55101df5f328b93f8b94546e266365a936a6d9bda305bb5ff8a9d69ba2f9
                                                                                                                                                    • Instruction Fuzzy Hash: 7B22A63560D350DFC704DFA8E89062ABBF1FB9A705F09896DE98987361C735E851CB82
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 9e4daa1129d01295920841bb678dbd3f73a3d285a6bcacd82e33f60726daa204
                                                                                                                                                    • Instruction ID: 29106df543f7aad43dba34e45aad11c0743305ca5737be0c13d5b71c0836172f
                                                                                                                                                    • Opcode Fuzzy Hash: 9e4daa1129d01295920841bb678dbd3f73a3d285a6bcacd82e33f60726daa204
                                                                                                                                                    • Instruction Fuzzy Hash: 0F52D670908BC98FE736CB25C4943A7BBE6AF91314F144C2DD6DA06B82C779AC85CB51
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: e874568b0c399fed69ff5ef7cad4add480811b09fb582726e0cf21e6589fa97d
                                                                                                                                                    • Instruction ID: 43bd64fbaac15a2377113adbb5a26eed01ae5acaaef1cfe8d95e5deea15dc15d
                                                                                                                                                    • Opcode Fuzzy Hash: e874568b0c399fed69ff5ef7cad4add480811b09fb582726e0cf21e6589fa97d
                                                                                                                                                    • Instruction Fuzzy Hash: BF52A13150C3858FCB16CF6AC0906AAFBE1BF88314F198A6DE89957352D774DD49CB82
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: ecf352b3b4b17be7582442f12cc1199289153e1ee08b590bb8d4c8ed7985aadd
                                                                                                                                                    • Instruction ID: 10a6f1025e7851342d17406551ac64b65ce9f83bbf0ed0682d2b332ee4fc56f1
                                                                                                                                                    • Opcode Fuzzy Hash: ecf352b3b4b17be7582442f12cc1199289153e1ee08b590bb8d4c8ed7985aadd
                                                                                                                                                    • Instruction Fuzzy Hash: 32426875608341DFD718CF29D8507AABBE1BF88315F09886DE8858B3A1D736D986CF42
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: a9ca90fc4831fc16542d8a2fdc2a43984a68d3aba5753f0c9dee127d2d88e68a
                                                                                                                                                    • Instruction ID: b491be0130d89404767ff51b6d9e1ddc1372060794c1b62090dd101512df5bcf
                                                                                                                                                    • Opcode Fuzzy Hash: a9ca90fc4831fc16542d8a2fdc2a43984a68d3aba5753f0c9dee127d2d88e68a
                                                                                                                                                    • Instruction Fuzzy Hash: D9321270518B918FC32ACEAAC590566F7F1BF45710B604E2ED6A787B90D736F845CB10
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 47e373a3b9c690a2b84f652fdbbfd43e3161fd92b0681068ba20943ee064d25e
                                                                                                                                                    • Instruction ID: d7d1acbf0c52d7ea4c4f13bea954f3fd42ec12758f7e9a3e03bd5b89a0469522
                                                                                                                                                    • Opcode Fuzzy Hash: 47e373a3b9c690a2b84f652fdbbfd43e3161fd92b0681068ba20943ee064d25e
                                                                                                                                                    • Instruction Fuzzy Hash: 3F02A83460C350DFC704DFACE880A1ABBE5EB8A705F09896DE5C987261C336E851CB92
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: aa2a0efccba0e4c10635b7f2062873b1d2a3ec671235392d8236fc47d7382bba
                                                                                                                                                    • Instruction ID: 95ad40c1adb6a9e80c2640ca4dc26e091fa5b332a0c9cdc490b689f6d8206588
                                                                                                                                                    • Opcode Fuzzy Hash: aa2a0efccba0e4c10635b7f2062873b1d2a3ec671235392d8236fc47d7382bba
                                                                                                                                                    • Instruction Fuzzy Hash: 18F1883560C350DFC704DFACE880A2AFBE5EB8A705F09896DE4C987251D736E911CB92
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: a841c13b965e91fe4cd3ec5e506be3525d1b365ae5882d93344ad26855895f91
                                                                                                                                                    • Instruction ID: 8494d38dc573ad9d4948d44ea09d138aec253119f99d5e68bb98077b09af528e
                                                                                                                                                    • Opcode Fuzzy Hash: a841c13b965e91fe4cd3ec5e506be3525d1b365ae5882d93344ad26855895f91
                                                                                                                                                    • Instruction Fuzzy Hash: C1E1AA31608350CFC304DFACE88066ABBE5EB8A715F09896CF5D997361D736E911CB92
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 8dbf8a9190905fd82ba4d34b3568b61c3c587483ba5650872ac470c2db95d517
                                                                                                                                                    • Instruction ID: 09b79c6d150202c337ea2bc7f0ff8340dcc5c7ddbaaaef5a3538899898b3e63b
                                                                                                                                                    • Opcode Fuzzy Hash: 8dbf8a9190905fd82ba4d34b3568b61c3c587483ba5650872ac470c2db95d517
                                                                                                                                                    • Instruction Fuzzy Hash: D9F1BE756087818FC725CF2AC88176BFBE6AFD8300F08882DE4D587761E639E945CB52
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 60b21bbd5ca8f6cc298ec1b5a94b4eb753b2c1916d05e418753ade12dc6775e5
                                                                                                                                                    • Instruction ID: a4a99bb63e663a752f003af884121b06ef32fe80f83d7acbd57c4064e73af21f
                                                                                                                                                    • Opcode Fuzzy Hash: 60b21bbd5ca8f6cc298ec1b5a94b4eb753b2c1916d05e418753ade12dc6775e5
                                                                                                                                                    • Instruction Fuzzy Hash: F9D18A3460C290DFD704EF68E88062AFBF5EB9A705F09896DE4C597251D736E811CB92
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 683e5c8c996d23052c6b9060b2155ced600055cf5451d201d66362dae0159587
                                                                                                                                                    • Instruction ID: c96a6d80705ca58386f6a444d94cad431f19cb281fc0442665fe2fedd5d9c4e2
                                                                                                                                                    • Opcode Fuzzy Hash: 683e5c8c996d23052c6b9060b2155ced600055cf5451d201d66362dae0159587
                                                                                                                                                    • Instruction Fuzzy Hash: B8E110B5501B008FD325CF28D992BA7B7E1FF46704F04882CE5AACB752E731B8158B54
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: f9b5f3c89d2ee63f9673367cfbad5b60b8287a775c556f42c20d0256d9ad638a
                                                                                                                                                    • Instruction ID: 6aa1cff3b02a344f2ab13d4e9f4ca71823b15befdfb935d0fcbf0e23429d91af
                                                                                                                                                    • Opcode Fuzzy Hash: f9b5f3c89d2ee63f9673367cfbad5b60b8287a775c556f42c20d0256d9ad638a
                                                                                                                                                    • Instruction Fuzzy Hash: B3D1BE36A1C7958FCB14CF78E88052AB7E1BB89314F098A7CE495C7391D334DA468B91
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: cefc4a3c31c4053190d7aa109aa13e9a3674a03f9bc0cb65472dbe5bb7397106
                                                                                                                                                    • Instruction ID: 886d74e264d6aea7ae3d563cfc8f8dc01a7161ca242341e74b2a078e4322a421
                                                                                                                                                    • Opcode Fuzzy Hash: cefc4a3c31c4053190d7aa109aa13e9a3674a03f9bc0cb65472dbe5bb7397106
                                                                                                                                                    • Instruction Fuzzy Hash: 11B1F372A083608BE714DB2CEC4176FB7E9AFC4314F08493CE99997381E635DE058B92
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 9c6117061885288c1b39a5b943f8482e52345fd8b1a48c2f17ef7dcb0cf10c7c
                                                                                                                                                    • Instruction ID: 9b826e7a4125e558a8a92f1477aaf1063202f0447675a8c4b49fb4a3f2277f98
                                                                                                                                                    • Opcode Fuzzy Hash: 9c6117061885288c1b39a5b943f8482e52345fd8b1a48c2f17ef7dcb0cf10c7c
                                                                                                                                                    • Instruction Fuzzy Hash: 5CC18DB2A087818FC371CF29CC967ABB7E1BF85318F08492DD1D9C6242E778A555CB06
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 5e842f593fe25291538d4ce20151b47385b22ea990ee23a5db393a0ccffdbcfb
                                                                                                                                                    • Instruction ID: a8853cd6850f0c296e64b597f5e6b855cdb8c88a09ee347482a2a85810039d55
                                                                                                                                                    • Opcode Fuzzy Hash: 5e842f593fe25291538d4ce20151b47385b22ea990ee23a5db393a0ccffdbcfb
                                                                                                                                                    • Instruction Fuzzy Hash: 55B10FB4600B448FD321CF24DA81B67BBF6AF46704F14885CE9AA8BB52E735F805CB55
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2994545307-0
                                                                                                                                                    • Opcode ID: b8c8448b4d67e23992e0c1a908fcb42db5bb6e8e5c5aee37266ba189500b2f54
                                                                                                                                                    • Instruction ID: 6ed777df9324ba6d848cd51fbf489a4f72ad59579c9e12ea09966cc74cb77992
                                                                                                                                                    • Opcode Fuzzy Hash: b8c8448b4d67e23992e0c1a908fcb42db5bb6e8e5c5aee37266ba189500b2f54
                                                                                                                                                    • Instruction Fuzzy Hash: 42917D71A08321ABE720DB6DEC41B6FB7E5EB85354F54482CF98597351E730EA80CB92
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: aa2e04634ff0f5507ccf4aefd07a84d55b05d0ef9c9c1d7fcf1b2fd8a01abec8
                                                                                                                                                    • Instruction ID: aaa15b5c8d8b88551da6b6d0cc7d731a3a14f475cfe639a02f08d87c27638dad
                                                                                                                                                    • Opcode Fuzzy Hash: aa2e04634ff0f5507ccf4aefd07a84d55b05d0ef9c9c1d7fcf1b2fd8a01abec8
                                                                                                                                                    • Instruction Fuzzy Hash: D3818D346087118FD724DF6CE880A2AB7F5FF69750F55892CE9868B261E731EC11CB92
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 16dfe057c6b20c85de59a8d307daf1fea741c3fa6ff98d33213e43092e2bb90f
                                                                                                                                                    • Instruction ID: d2f701962ea43014dc44d2b4e2d9391b6aea32b99e06f456d68b594e496338d7
                                                                                                                                                    • Opcode Fuzzy Hash: 16dfe057c6b20c85de59a8d307daf1fea741c3fa6ff98d33213e43092e2bb90f
                                                                                                                                                    • Instruction Fuzzy Hash: 4171F833B69A904BD3249D7C4C823E5AA534BE6334B3EC379E9B4CB3E5D5694C464381
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 071fbd224af8d1f562fb7c220ef8cf91803ded55181170638da6dba308c5f3a2
                                                                                                                                                    • Instruction ID: 150f57dfb2a90e35e6767a6af0bf1b4bd4c1e4f4878df9a3fab7d1a911f91a2b
                                                                                                                                                    • Opcode Fuzzy Hash: 071fbd224af8d1f562fb7c220ef8cf91803ded55181170638da6dba308c5f3a2
                                                                                                                                                    • Instruction Fuzzy Hash: E96187B44083448BD311AF19E855B2BBBF0FFA6750F08891CF4C58B2A1E339C915CB66
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 3374ab6cabd0b4dc75da7a00959fa47f6b78211e3035b9c28d08af6df58a6496
                                                                                                                                                    • Instruction ID: 5bcb9ff644fe7cbdc78e4c8f5357c2aeed8c11c16c076c27ad2c6283652c4817
                                                                                                                                                    • Opcode Fuzzy Hash: 3374ab6cabd0b4dc75da7a00959fa47f6b78211e3035b9c28d08af6df58a6496
                                                                                                                                                    • Instruction Fuzzy Hash: 5C51A2B1A08218ABDB209B24EC96B7B33B4EF85754F144558F985CB2D1F375EC05C761
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 6d108e008403b3c92b59985e25fae4eb0cb21936506a5ffd7efe5999b9cc5533
                                                                                                                                                    • Instruction ID: 4278c946a6f2c42e2b7bde5e0352037be333a8df9675ccaf56b80e319be8c406
                                                                                                                                                    • Opcode Fuzzy Hash: 6d108e008403b3c92b59985e25fae4eb0cb21936506a5ffd7efe5999b9cc5533
                                                                                                                                                    • Instruction Fuzzy Hash: F661CC3160D315ABD714CF29C5807AEBBE2AFC5390F68C92EE6998B351D270DDC19B42
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 43acde5b6194fd6cf3f6c1f2f95cd488ede3f6a6d506e072d467482649313fc1
                                                                                                                                                    • Instruction ID: 2e911063177db7fed73ac13b41733bed78148c1c5825ad81e38d4fb2dc0f5a9f
                                                                                                                                                    • Opcode Fuzzy Hash: 43acde5b6194fd6cf3f6c1f2f95cd488ede3f6a6d506e072d467482649313fc1
                                                                                                                                                    • Instruction Fuzzy Hash: 7D614933A5A9908BD324863C5C553EA6A935BE6730F3EC37698B18F3E5CD6D48824341
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 1a8a5aa23aec635bb2837ef74e8c2e51eb2604984cf6ccff87aaad7af8d77cba
                                                                                                                                                    • Instruction ID: 2ebddf35913af4668d9c7e03f59ff6f02378f73cd51c252c60a1c8eef4079057
                                                                                                                                                    • Opcode Fuzzy Hash: 1a8a5aa23aec635bb2837ef74e8c2e51eb2604984cf6ccff87aaad7af8d77cba
                                                                                                                                                    • Instruction Fuzzy Hash: 3B81F1B4811B40AFD360EF39D947797BEF4AB06201F404A2DE5EA97694E7306419CBE3
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 53adb1b22930f8a695f789fdc3f4b943ccd6ac5fb5c634955e3c1cdf4e3fec6a
                                                                                                                                                    • Instruction ID: 1d3d068e9a463d2c3771295e25ca1be90d00669f8159fd69ea391b34b378c152
                                                                                                                                                    • Opcode Fuzzy Hash: 53adb1b22930f8a695f789fdc3f4b943ccd6ac5fb5c634955e3c1cdf4e3fec6a
                                                                                                                                                    • Instruction Fuzzy Hash: A4515DB16087548FE314DF69D49435BBBE1BBC9358F044E2DE4E987350E379DA488B82
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: b28bdc5ec3f9e62ab5bd3f8fd9bde9cec78d4c5783ccc07034227b5c6b95a592
                                                                                                                                                    • Instruction ID: 0f4b6d09dcfc47d2023345a541303fe11bb6da79da607df659ef985cf47bc107
                                                                                                                                                    • Opcode Fuzzy Hash: b28bdc5ec3f9e62ab5bd3f8fd9bde9cec78d4c5783ccc07034227b5c6b95a592
                                                                                                                                                    • Instruction Fuzzy Hash: C95107F3A085005BF708AE2DEC4576AF7E6EBD4320F2B853DDAC483784E97959148682
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 541e9d1562c0af25c7f49854097b851b1cf78dd59137ab4bfecfc3429f333368
                                                                                                                                                    • Instruction ID: 59d201bea115637aa0def5739ea7ab6bfdbcd1eaeb6b3b948ac6a17409c03a77
                                                                                                                                                    • Opcode Fuzzy Hash: 541e9d1562c0af25c7f49854097b851b1cf78dd59137ab4bfecfc3429f333368
                                                                                                                                                    • Instruction Fuzzy Hash: 1D51BF31A0C220ABC7159B1CEC90B2EB7E6EB85754F288A3CF99597391D631AD1187A1
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: aaa30bdca18dc9f8ba3422f9a0312d7d594a16a3989d79482103477ecfb4af53
                                                                                                                                                    • Instruction ID: 18ced222fbd52769bd90366cdf2d96b181f9b7c413b93c230f1bd8fb58abc314
                                                                                                                                                    • Opcode Fuzzy Hash: aaa30bdca18dc9f8ba3422f9a0312d7d594a16a3989d79482103477ecfb4af53
                                                                                                                                                    • Instruction Fuzzy Hash: B05125F3E447149BE3046E29ED8877ABB92EFD4720F1A463DDAC457788E579080582C6
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 7b840a32de539dbaf07f3ba819a438b117f3467d83db42379765414b8b6f6c86
                                                                                                                                                    • Instruction ID: e56aaa35b843215f77912668c2201f91de5d7280a2bd0404fff29ab1b02b611b
                                                                                                                                                    • Opcode Fuzzy Hash: 7b840a32de539dbaf07f3ba819a438b117f3467d83db42379765414b8b6f6c86
                                                                                                                                                    • Instruction Fuzzy Hash: C45116B1A047449FC715DF15C891926B7E5FF85328F1A46ACF8958B352D730EC42CB92
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 5c868386a463eef775c09fbbe90ee1ab08e27589160196fb6d19e6e3d495e91d
                                                                                                                                                    • Instruction ID: 3e4e381e5715cecf80439f5fa2dd6bee93343e2bc765317277b4485b74133ae2
                                                                                                                                                    • Opcode Fuzzy Hash: 5c868386a463eef775c09fbbe90ee1ab08e27589160196fb6d19e6e3d495e91d
                                                                                                                                                    • Instruction Fuzzy Hash: 34412BF3E093109BE3116D29DC8577AF7D6DF94720F1A893DDBC887784E97948058286
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 1f45644d86257305cc5c404234b92c1c9a4b50d64ea75189391ccaf9b400a6c2
                                                                                                                                                    • Instruction ID: be3b72b9a6420e5b1fe168f80816d5eec71bff6118a92db7fa5b8a853a4acaea
                                                                                                                                                    • Opcode Fuzzy Hash: 1f45644d86257305cc5c404234b92c1c9a4b50d64ea75189391ccaf9b400a6c2
                                                                                                                                                    • Instruction Fuzzy Hash: 5A419E74900329DBDF20CF94EC91BAAB7B0FF0A300F144558E945AB3A1EB39A951DB91
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 5e60213ccf90a013cc23b06127d5be8acb345e9ea7f8ac26d37409004ad550fe
                                                                                                                                                    • Instruction ID: edc5fc051f9aa0d8b6dfea1f0b7e18d28535fb67e73db2ba0970db7c7d80d23a
                                                                                                                                                    • Opcode Fuzzy Hash: 5e60213ccf90a013cc23b06127d5be8acb345e9ea7f8ac26d37409004ad550fe
                                                                                                                                                    • Instruction Fuzzy Hash: BA418B74608310AFD714DB69E990B2BB7EAEB85B10F54882CF98997251D335EC01CBA2
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: a1d1c25346accbc25304139ecf3094bce799fddd104fb9fd8f1f97f6e1021de9
                                                                                                                                                    • Instruction ID: 76b8a4b01a46899c0f586f1c0ac8bb1fe6543475fddfd082fe17fe032adac2a1
                                                                                                                                                    • Opcode Fuzzy Hash: a1d1c25346accbc25304139ecf3094bce799fddd104fb9fd8f1f97f6e1021de9
                                                                                                                                                    • Instruction Fuzzy Hash: BD41D572A0C3654FD35DCF2984A033ABBE2ABC5310F09866EE5D687394DA748945DB81
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: a9d58ad09af265721c121784851f61c05a2c9f766f319800b584812e7718ad06
                                                                                                                                                    • Instruction ID: 1e0d9d9573cdbc83249a5b40b8178585004a442d528778f58e8564f8253618c8
                                                                                                                                                    • Opcode Fuzzy Hash: a9d58ad09af265721c121784851f61c05a2c9f766f319800b584812e7718ad06
                                                                                                                                                    • Instruction Fuzzy Hash: 3541FF745083809BD320EB59C884B2EFBF5FB8A354F14491CF6C49B292C376E8158FA6
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 4d57694d7883d30523d29348287456f006dae645a2abc80ba05ecf6a860654a7
                                                                                                                                                    • Instruction ID: 9590327fb96b5159c6a52cb94692554d65f21815c74f5f8a4cec09b5311b21e7
                                                                                                                                                    • Opcode Fuzzy Hash: 4d57694d7883d30523d29348287456f006dae645a2abc80ba05ecf6a860654a7
                                                                                                                                                    • Instruction Fuzzy Hash: 6741B23160D2608FC704DF6CD49052EFBE6AF99310F198A2DE4D5D7291DB79DD058B82
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: f8e559329a8e2b0b3950a2c301c15663265264bed0154a52e63704ea7aa0ed82
                                                                                                                                                    • Instruction ID: 355740bb5540b7a2281799ef240202cd2340055ca5a80b3fd19b39262d535a57
                                                                                                                                                    • Opcode Fuzzy Hash: f8e559329a8e2b0b3950a2c301c15663265264bed0154a52e63704ea7aa0ed82
                                                                                                                                                    • Instruction Fuzzy Hash: 0541DBB16093858BD730DF10C841BBBB7B5FF96360F040928E58A8BBA2E7748941CB57
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: c5be6113664422e96713363ec41851647c31506b086c17a8b3ff98e201e465e1
                                                                                                                                                    • Instruction ID: c88192d9ab8f19f42c57aa694120d35cb3c729e10b88f1268caf6487adad50fe
                                                                                                                                                    • Opcode Fuzzy Hash: c5be6113664422e96713363ec41851647c31506b086c17a8b3ff98e201e465e1
                                                                                                                                                    • Instruction Fuzzy Hash: 0A2107329082645BC324DB5DC88167BF7E4EB9E704F06863ED9C4A7295E3359C5487E1
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 622481c8f26ad9d7bf94fa6c53a62d056fc758955e5dd889573f0673756dd7f4
                                                                                                                                                    • Instruction ID: 9ca6d8dfd8ecdb56ac5679b9609d423ffe9235b65987cad25c625b04ffa144e0
                                                                                                                                                    • Opcode Fuzzy Hash: 622481c8f26ad9d7bf94fa6c53a62d056fc758955e5dd889573f0673756dd7f4
                                                                                                                                                    • Instruction Fuzzy Hash: 8131557040C3929AD704CF18D49062FBBF0EF96384F50591CF4C8AB261D338DA85CB9A
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 50bc3dd238c56f6718212f3131641f96ccb0a54883b69445a70b5bdef3476deb
                                                                                                                                                    • Instruction ID: 341ea4ed29fe416af65de7cd78a239e3fafbdfed365518b881e9dc9e41771dcf
                                                                                                                                                    • Opcode Fuzzy Hash: 50bc3dd238c56f6718212f3131641f96ccb0a54883b69445a70b5bdef3476deb
                                                                                                                                                    • Instruction Fuzzy Hash: 7021B2B09082059BC310EF28D95592BB7F4EF92764F44891CF4D99B291E338CD00CBA3
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: cbe2eee255ce80e2df90ed4850d7395439c2c852be5922ee4a7cea5853ec6c97
                                                                                                                                                    • Instruction ID: 2aa87969914145660f0a515c3a65104eab4e5f13b6f37972a67cb1cad8b2b934
                                                                                                                                                    • Opcode Fuzzy Hash: cbe2eee255ce80e2df90ed4850d7395439c2c852be5922ee4a7cea5853ec6c97
                                                                                                                                                    • Instruction Fuzzy Hash: 0431EC71648280DBD7129F1AD880A3BB7E5FFC8369F18893CE8DA97241D235DC42CB46
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: d92311612610dd41ba254b3c898dabb4c8dad31df3a2eccf3dd72ba37525e565
                                                                                                                                                    • Instruction ID: 21fe18beed43fe49e0e5331c60bfa85c75d0a7072155b4315c7d1a122c6e5f18
                                                                                                                                                    • Opcode Fuzzy Hash: d92311612610dd41ba254b3c898dabb4c8dad31df3a2eccf3dd72ba37525e565
                                                                                                                                                    • Instruction Fuzzy Hash: 8821697050D250DBC704EF5DE990A2EF7F2FB85741F28882CE4C597261C330A851CB62
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 53ab70d268db9cb70b19895062d95c632383277704b150c5e4697807761632e4
                                                                                                                                                    • Instruction ID: c2d930960f4f308aaf7674c910491f6b983df40516202e385387838bb6972da5
                                                                                                                                                    • Opcode Fuzzy Hash: 53ab70d268db9cb70b19895062d95c632383277704b150c5e4697807761632e4
                                                                                                                                                    • Instruction Fuzzy Hash: A2118C7191C250EBC701AF28FD41A1BBBF5AF96710F058838F4C49B221D339D811CB92
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                    • Instruction ID: 700aa5f1eee5fcdd07529a3f7679333d6059695f6af09925aa41bc57d1171208
                                                                                                                                                    • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                    • Instruction Fuzzy Hash: 4111E533A151D80EC3168E3C84405A5BFA31AB7234B5D8399F4F89B2D2D7328DCA9374
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 90022ddfb32469098a8610d4b68e70bc315f5b0e8987f5b71d64abe4c0da561b
                                                                                                                                                    • Instruction ID: 1939b4523d1240a925a2f2c87cd5a0ebaac0ee94a63339a4ee8ade697d7bca6d
                                                                                                                                                    • Opcode Fuzzy Hash: 90022ddfb32469098a8610d4b68e70bc315f5b0e8987f5b71d64abe4c0da561b
                                                                                                                                                    • Instruction Fuzzy Hash: AB01D4F5A0830247E720DF1195D0F7BB2A86F80718F08453CE85647302DBB5ECC5C691
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: e6e07f0c300701c4bdbb11ca04fb1515925709f70b85fa548b43fb4b68a18e1d
                                                                                                                                                    • Instruction ID: f126b06ac5c3ce662c126ec40e0c23160bf24fe9204929dfb5a2556cfcacafc8
                                                                                                                                                    • Opcode Fuzzy Hash: e6e07f0c300701c4bdbb11ca04fb1515925709f70b85fa548b43fb4b68a18e1d
                                                                                                                                                    • Instruction Fuzzy Hash: 0611ECB1408380AFD310DFA19584A2FFBE5EBAA714F148C0DF6A49B251C379E859CF56
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 93b0fcf70ebce70ff791a7c711c63ba38d9fadc1f8ddbb3b1b0a8f1505457635
                                                                                                                                                    • Instruction ID: 49271bd743c6676363016da2d5d81fe107913870c8023ad88cf778b57faa1142
                                                                                                                                                    • Opcode Fuzzy Hash: 93b0fcf70ebce70ff791a7c711c63ba38d9fadc1f8ddbb3b1b0a8f1505457635
                                                                                                                                                    • Instruction Fuzzy Hash: C2F0503E7142494BA211CDABE884837F3D6D7E93A5B041938EE40D3201CD71EC0342D0
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: dad40b8a8b0cf0c680be38028a9801f4e1e9da1297b4f3b9e1d9df466e9bee7e
                                                                                                                                                    • Instruction ID: 6506d07c58c905065930edc77b6421f51c28c54387ea28b09faa2761b04cb969
                                                                                                                                                    • Opcode Fuzzy Hash: dad40b8a8b0cf0c680be38028a9801f4e1e9da1297b4f3b9e1d9df466e9bee7e
                                                                                                                                                    • Instruction Fuzzy Hash: 1E0162B3A199610B8348CE3DDC1156BBAD15BD5770F19872DBEF5CB3E0D230C8118695
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: d8ebd7708255391ffa87ed53dd5dbf97c7cff7b52fcdad9dabb06971c835301f
                                                                                                                                                    • Instruction ID: afd6f86e1ed7dc578beff9a6215ab27dc393fb41cabbec3b70aacfa27007612f
                                                                                                                                                    • Opcode Fuzzy Hash: d8ebd7708255391ffa87ed53dd5dbf97c7cff7b52fcdad9dabb06971c835301f
                                                                                                                                                    • Instruction Fuzzy Hash: EB014B72A196204B8308CE3C9C1112ABEE19B86330F158B2EBCFAD73E0D664CD548696
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 809ee23363f840c811a801533be2b64f834fb93f4c5a4ab9cc37b5a2fd812bb4
                                                                                                                                                    • Instruction ID: 234dd007fbb08aa2de64a1d7726f09b5d8a42ab54e0daf19db6d99abe8127c4c
                                                                                                                                                    • Opcode Fuzzy Hash: 809ee23363f840c811a801533be2b64f834fb93f4c5a4ab9cc37b5a2fd812bb4
                                                                                                                                                    • Instruction Fuzzy Hash: 06F0E5B1A046186BDF229E54DCC0F37BB9CCB8B364F1D0426EA8597243D261A845C7E6
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: f3c697b94eb8607f36d448abcbd0d332657ff81e70a02647e4dda3562afdc49a
                                                                                                                                                    • Instruction ID: f9ab6a58b9e3b2c40f2273b03852838fc44c73270a94147e6cf53e76d6bf6b5b
                                                                                                                                                    • Opcode Fuzzy Hash: f3c697b94eb8607f36d448abcbd0d332657ff81e70a02647e4dda3562afdc49a
                                                                                                                                                    • Instruction Fuzzy Hash: 3D01E4B04107009FC360EF29C44575BBBE8EB48764F104A1DE8AECB680D774A5448B82
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: a4b5204e339133bf84330416a5308528dd9e98d6cb7a6fcb91640552a86da4e7
                                                                                                                                                    • Instruction ID: b490b28a800cec4ee2d30fc6c579fa18d4d0badc5a41d79b19046713721b0d93
                                                                                                                                                    • Opcode Fuzzy Hash: a4b5204e339133bf84330416a5308528dd9e98d6cb7a6fcb91640552a86da4e7
                                                                                                                                                    • Instruction Fuzzy Hash: DFD05E61608371469B649F1DA400977F7E0EA97B11B89956EF58AE3148D230EC41C2A9
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 0d8629868cf21406248eed1d501b76dd37b5b016fa5b8af47849bfc0f94a32e0
                                                                                                                                                    • Instruction ID: 9097272020fd2701ce54782c03a3a95984c31935e5e327e112ff387d20267da5
                                                                                                                                                    • Opcode Fuzzy Hash: 0d8629868cf21406248eed1d501b76dd37b5b016fa5b8af47849bfc0f94a32e0
                                                                                                                                                    • Instruction Fuzzy Hash: 01C08C34A28000CFC204EF88FC95432F7B8A30B308750703EEE03F3621CAA0D4038A09
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: ad263351d609c491432e76c22beb325257b0bdaf6a16c6a79bbb815d2174ba1c
                                                                                                                                                    • Instruction ID: e26ac265c16b5b413cb59213f3316c87d10d089c4154146e54fa291f69bd7c19
                                                                                                                                                    • Opcode Fuzzy Hash: ad263351d609c491432e76c22beb325257b0bdaf6a16c6a79bbb815d2174ba1c
                                                                                                                                                    • Instruction Fuzzy Hash: 33C09B35A5D00097D50CCF58ED52475F3769B97B14724B01DD80623255C134D913D91C
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 62be3e85bf05e1219e062a38c88b88ef5a091a74c9e53ed573ec181478b2e71e
                                                                                                                                                    • Instruction ID: e8d1d21e4e167f07165a6af54e0289a77802721458b010b3cd36641db91942b2
                                                                                                                                                    • Opcode Fuzzy Hash: 62be3e85bf05e1219e062a38c88b88ef5a091a74c9e53ed573ec181478b2e71e
                                                                                                                                                    • Instruction Fuzzy Hash: E6C04C24A69044CE8254DEC9A9A1431A2B85306208750343A9B03E7661C5A0D4078609
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2235582011.00000000009E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 009E0000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2235550409.00000000009E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000A40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000BCF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CE8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235629043.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2235950058.0000000000CF9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236080945.0000000000E9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2236103207.0000000000E9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_9e0000_file.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: e9a76cbbfa91a28074a575f9a60c77b1a7ce965a8ed37d8f8508bd170767a4a6
                                                                                                                                                    • Instruction ID: 558a459cfa7ed427e190e5b785f000434a5d482ba31686d363b8559e4c140b89
                                                                                                                                                    • Opcode Fuzzy Hash: e9a76cbbfa91a28074a575f9a60c77b1a7ce965a8ed37d8f8508bd170767a4a6
                                                                                                                                                    • Instruction Fuzzy Hash: 71C09225B6C000ABAA4CCF58DD52935F2BA9B8BA18B14B02DD806A3256D134D913860C